Generated by JEB on 2019/08/01

PE: C:\Windows\System32\accountaccessor.dll Base=0x180000000 SHA-256=74BCDC07A10BBF8F8BF28742D1F211D3D962B2B55A2DE0C2A1A9879900C51EB6
PDB: AccountAccessor.pdb GUID={491DC876-4140-E94B-E9709380583112A2} Age=1

1992 located named symbols:
0x180037A90: "IsValidSyncScheduleValue(((pValu" ??_C@_0CN@GNLLKADB@IsValidSyncScheduleValue?$CI?$CI?$CIpValu@
0x180033C98: "__cdecl GUID_00000001_0000_0000_c000_000000000046" _GUID_00000001_0000_0000_c000_000000000046
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DH@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DH@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DH@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x1800257C4: "protected: long __cdecl AccountAccessorBase::_WriteStoreStringProperty(unsigned long,struct tagVARIANT const * __ptr64) __ptr64" ?_WriteStoreStringProperty@AccountAccessorBase@@IEAAJKPEBUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0EH@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EH@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0EH@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180032AF8: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x180038048: "((pValue)->vt) == VT_I4" ??_C@_0BI@KEALBFFL@?$CI?$CIpValue?$CJ?9?$DOvt?$CJ?5?$DN?$DN?5VT_I4?$AA@
0x180033B48: SPERF_TAG_AA_SAVE_STOP
0x18002E085: "__cdecl _imp_load_AccountsMgmtEnumAccounts" __imp_load_AccountsMgmtEnumAccounts
0x180036650: "__cdecl GUID_0a3691c3_0617_446e_a44a_a95e3b8e4a3e" _GUID_0a3691c3_0617_446e_a44a_a95e3b8e4a3e
0x180040698: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x1800159C0: "public: virtual long __cdecl PopImapAccountAccessor::LoadNew(struct _GUID * __ptr64) __ptr64" ?LoadNew@PopImapAccountAccessor@@UEAAJPEAU_GUID@@@Z
0x18003B6F8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_UserDataTypeHelperUtil_dll" __DELAY_IMPORT_DESCRIPTOR_UserDataTypeHelperUtil_dll
0x18002F270: "private: static struct PopImapAccountAccessor::PropertyInfo const * const PopImapAccountAccessor::ms_propInfos" ?ms_propInfos@PopImapAccountAccessor@@0QBUPropertyInfo@1@B
0x180006DEC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<unsigned long,char const (& __ptr64)[23],char const (& __ptr64)[67],int>(unsigned long &&,char const (& __ptr64)[23],char const (& __ptr64)[67],int &&)" ??$FailureTrigger@KAEAY0BH@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAKAEAY0BH@$$CBDAEAY0ED@$$CBD$$QEAH@Z
0x18002D4A4: "__cdecl _raise_securityfailure" __raise_securityfailure
0x1800327A8: "__cdecl _imp_DeletePwd" __imp_DeletePwd
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CK@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CK@$$CBDAEAY0ED@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CK@$$CBDAEAY0ED@$$CBDH@1@SAX0123@Z@B
0x18001D060: "private: static long __cdecl PopImapAccountAccessor::_GetLastInboundSyncSuccessWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastInboundSyncSuccessWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180020CC0: "protected: virtual long __cdecl AccountAccessorBase::_DropUnchangedPropertiesFromMapCache(void) __ptr64" ?_DropUnchangedPropertiesFromMapCache@AccountAccessorBase@@MEAAJXZ
0x180035E14: "FALSE" ??_C@_05MAJJAKPI@FALSE?$AA@
0x180034480: "accountConfig.CoCreateInstance(_" ??_C@_0DI@DFJJIMMO@accountConfig?4CoCreateInstance?$CI_@
0x180032AE0: "__cdecl _imp_EventRegister" __imp_EventRegister
0x18000CBD0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteServerNameChanged(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteServerNameChanged@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180004414: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x180035690: "__cdecl GUID_40b47a8f_c442_4f06_8304_aa1058edeea0" _GUID_40b47a8f_c442_4f06_8304_aa1058edeea0
0x180032780: "__cdecl _imp_DeleteSyncTestStore" __imp_DeleteSyncTestStore
0x180037BE8: "((pValueIn)->lVal) == ((&current" ??_C@_0CJ@JFAIPGMD@?$CI?$CIpValueIn?$CJ?9?$DOlVal?$CJ?5?$DN?$DN?5?$CI?$CI?$CGcurrent@
0x18002716C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[33],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[33],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0CB@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CB@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18000F7A4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[34],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[34],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0CC@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CC@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18002D780: "__cdecl FindPESection" _FindPESection
0x180033AA0: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x180033BF0: "onecoreuap\base\mailcontactscale" ??_C@_0GN@IEAHCELB@onecoreuap?2base?2mailcontactscale@
0x180034658: "IsValidSyncMailAgeFilter(((pValu" ??_C@_0CL@KPFDNKEJ@IsValidSyncMailAgeFilter?$CI?$CI?$CIpValu@
0x180006410: "public: virtual long __cdecl ATL::CComObject<class ActiveSyncAccountAccessor>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VActiveSyncAccountAccessor@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001C950: "private: static long __cdecl PopImapAccountAccessor::_GetDeleteInProgressWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDeleteInProgressWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18001ACC0: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultCalendarAgeFilter(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultCalendarAgeFilter@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180035548: "(((HRESULT)(hr)) >= 0) || (((HRE" ??_C@_0DI@PHOOEPNK@?$CI?$CI?$CIHRESULT?$CJ?$CIhr?$CJ?$CJ?5?$DO?$DN?50?$CJ?5?$HM?$HM?5?$CI?$CI?$CIHRE@
0x18000C3E0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteConversationSyncAgeFilter(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteConversationSyncAgeFilter@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180021DF0: "protected: long __cdecl AccountAccessorBase::_ReadLastSyncAttempt(struct tagVARIANT * __ptr64) __ptr64" ?_ReadLastSyncAttempt@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800325C0: PIMSTORE_NULL_THUNK_DATA
0x180040660: "__cdecl _hmod__InprocLogger_dll" __hmod__InprocLogger_dll
0x180032828: "__cdecl _imp_CoCreateGuid" __imp_CoCreateGuid
0x180032848: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x1800391D0: "_rpcTmp == 0L" ??_C@_0O@CPPBILHP@_rpcTmp?5?$DN?$DN?50L?$AA@
0x180022620: "protected: long __cdecl AccountAccessorBase::_ReadSentMailCount(struct tagVARIANT * __ptr64) __ptr64" ?_ReadSentMailCount@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18001C290: "private: long __cdecl PopImapAccountAccessor::_WriteFileTimeProperty(unsigned short const * __ptr64,struct tagVARIANT & __ptr64) __ptr64" ?_WriteFileTimeProperty@PopImapAccountAccessor@@AEAAJPEBGAEAUtagVARIANT@@@Z
0x18003E170: "struct _TlgProvider_t `public: __cdecl SyncDiagWarningProvider::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@SyncDiagWarningProvider@@QEAA@XZ@4U_TlgProvider_t@@A
0x180003840: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DI@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x1800080B4: ReportAssertionFailure
0x180023C10: "protected: long __cdecl AccountAccessorBase::_ReadMaxAutdHeartbeat(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMaxAutdHeartbeat@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18002CEC0: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x180037A10: "VT_I4 == ((pValue)->vt) && _IsVa" ??_C@_0DP@CAKOJDCK@VT_I4?5?$DN?$DN?5?$CI?$CIpValue?$CJ?9?$DOvt?$CJ?5?$CG?$CG?5_IsVa@
0x18002C580: RpcSyncAccountAndWaitForCompletion
0x180019F04: "private: long __cdecl PopImapAccountAccessor::_PreUpdate(void) __ptr64" ?_PreUpdate@PopImapAccountAccessor@@AEAAJXZ
0x18001BC70: "private: static long __cdecl PopImapAccountAccessor::_SetOutServerSettingsVerifiedWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetOutServerSettingsVerifiedWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18003C02C: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18003C130: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x180027078: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[47],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[47],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0CP@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CP@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x1800067B0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class ActiveSyncAccountAccessor>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VActiveSyncAccountAccessor@@@ATL@@UEAAPEAXI@Z
0x18003E0A0: "struct ATL::_ATL_OBJMAP_ENTRY30 __objMap_PopImapAccountAccessor" ?__objMap_PopImapAccountAccessor@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800217C0: "protected: long __cdecl AccountAccessorBase::_WriteSchedule(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteSchedule@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180037F00: "IsValidSyncMailHTMLTruncation(V_" ??_C@_0CP@GHMGEDBO@IsValidSyncMailHTMLTruncation?$CIV_@
0x18001C9A0: "private: static long __cdecl PopImapAccountAccessor::_GetIsPushImapSupportedWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetIsPushImapSupportedWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180035BA4: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x180024940: "protected: long __cdecl AccountAccessorBase::_CopyIntProperty(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyIntProperty@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DA@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DA@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DA@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x18001E9C0: "private: long __cdecl PopImapAccountAccessor::_ZeroPasswordMemory(void) __ptr64" ?_ZeroPasswordMemory@PopImapAccountAccessor@@AEAAJXZ
0x18000D6C0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadAccountProtectedDomain(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAccountProtectedDomain@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180025C84: "protected: long __cdecl AccountAccessorBase::_SaveProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001) __ptr64" ?_SaveProperty@AccountAccessorBase@@IEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@Z
0x18000BA70: "private: long __cdecl ActiveSyncAccountAccessor::_ReadContactsEnabled(struct tagVARIANT * __ptr64) __ptr64" ?_ReadContactsEnabled@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180035A90: "onecoreuap\base\mailcontactscale" ??_C@_0GA@ENMFACBP@onecoreuap?2base?2mailcontactscale@
0x180036980: "ALU6" ??_C@_19JKDMBCIM@?$AAA?$AAL?$AAU?$AA6?$AA?$AA@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0O@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0O@$$CBDAEAY0EN@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0O@$$CBDAEAY0EN@$$CBDH@1@SAX0123@Z@B
0x180040738: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CN@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CN@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CN@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18003E2D0: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180032A70: "__cdecl _imp_InitOnceBeginInitialize" __imp_InitOnceBeginInitialize
0x18000CC70: "private: long __cdecl ActiveSyncAccountAccessor::_WriteClientRenegotiated(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteClientRenegotiated@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180037E30: "IsValidSyncMailHTMLTruncation(((" ??_C@_0DA@DAEAKGBJ@IsValidSyncMailHTMLTruncation?$CI?$CI?$CI@
0x180035DA8: "Access_Create == m_accessMode" ??_C@_0BO@GHELFNHH@Access_Create?5?$DN?$DN?5m_accessMode?$AA@
0x18000F92C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[85],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[85],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0FF@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0FF@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x1800328A8: "__cdecl _imp_RaiseException" __imp_RaiseException
0x1800409F8: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUyzhvUzkknlwvoUfhviwzgzzxxvhhUfgrohUnrnvUoryUlyquivUznwGEUkivxlnkOlyq@UserDataMimeUtil_Lib" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUyzhvUzkknlwvoUfhviwzgzzxxvhhUfgrohUnrnvUoryUlyquivUznwGEUkivxlnkOlyq@UserDataMimeUtil_Lib
0x180027604: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[38],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[38],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0CG@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CG@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180032B48: "__cdecl _imp__stricmp" __imp__stricmp
0x18001BEB0: "private: static long __cdecl PopImapAccountAccessor::_SetLastUsedWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastUsedWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18001D570: "private: static long __cdecl PopImapAccountAccessor::_SetThrottleCountWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetThrottleCountWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BC@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BC@$$CBDAEAY0ED@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BC@$$CBDAEAY0ED@$$CBDH@1@SAX0123@Z@B
0x1800391E0: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x1800248C0: "protected: long __cdecl AccountAccessorBase::_ReadIntProperty(unsigned short const * __ptr64,unsigned long,struct tagVARIANT * __ptr64) __ptr64" ?_ReadIntProperty@AccountAccessorBase@@IEAAJPEBGKPEAUtagVARIANT@@@Z
0x180035930: "apidata.googleusercontent.com" ??_C@_1DM@LIODOEFB@?$AAa?$AAp?$AAi?$AAd?$AAa?$AAt?$AAa?$AA?4?$AAg?$AAo?$AAo?$AAg?$AAl?$AAe?$AAu?$AAs?$AAe?$AAr?$AAc?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?$AA@
0x180032498: "__cdecl tls_used" _tls_used
0x180035E10: "0" ??_C@_01GBGANLPD@0?$AA@
0x180021130: "protected: long __cdecl AccountAccessorBase::_WriteAccountName(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAccountName@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180039D3E: ?__hInner_Meta@?1???0StaticHandle@UnistackFailureTriggerProvider@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x180014A30: "public: virtual long __cdecl ExternalAccountAccessor::Delete(struct _GUID) __ptr64" ?Delete@ExternalAccountAccessor@@UEAAJU_GUID@@@Z
0x180037E60: "IsValidSyncMailHTMLTruncation(V_" ??_C@_0CM@BHOBEBIL@IsValidSyncMailHTMLTruncation?$CIV_@
0x1800063D0: "public: virtual unsigned long __cdecl ATL::CComObjectCached<class ATL::CComClassFactory>::AddRef(void) __ptr64" ?AddRef@?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@UEAAKXZ
0x180040648: "__cdecl _hmod__APHostClient_dll" __hmod__APHostClient_dll
0x180035630: "__cdecl GUID_a65ccaeb_6558_4656_ad3d_eccc00d00f0d" _GUID_a65ccaeb_6558_4656_ad3d_eccc00d00f0d
0x18002CF9C: "__cdecl CRT_INIT" _CRT_INIT
0x180035BB0: "propertyId >= ExternalAccount_Pr" ??_C@_0FJ@LMMOAOEP@propertyId?5?$DO?$DN?5ExternalAccount_Pr@
0x18001E0C0: "private: static long __cdecl PopImapAccountAccessor::_SetOutgoingMessageSizeLimitWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetOutgoingMessageSizeLimitWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180032948: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x180032AA0: "__cdecl _imp_CloseThreadpoolWait" __imp_CloseThreadpoolWait
0x180004624: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1800069D0: "public: virtual long __cdecl ATL::CAtlModule::Lock(void) __ptr64" ?Lock@CAtlModule@ATL@@UEAAJXZ
0x18002747C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[52],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[52],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0DE@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DE@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18002479C: "protected: long __cdecl AccountAccessorBase::_WriteBoolProperty(unsigned short const * __ptr64,struct tagVARIANT const * __ptr64) __ptr64" ?_WriteBoolProperty@AccountAccessorBase@@IEAAJPEBGPEBUtagVARIANT@@@Z
0x18002DEE6: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x18001CF70: "private: static long __cdecl PopImapAccountAccessor::_GetErrorSourceWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetErrorSourceWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180026204: "private: long __cdecl AccountAccessorBase::_WriteProperty(struct AccountAccessorBase::PropertyInfo const * __ptr64,struct tagVARIANT const * __ptr64) __ptr64" ?_WriteProperty@AccountAccessorBase@@AEAAJPEBUPropertyInfo@1@PEBUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY01$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY01$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY01$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DF@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DF@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DF@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x1800064A0: "public: virtual unsigned long __cdecl ATL::CComObject<class ExternalAccountAccessor>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VExternalAccountAccessor@@@ATL@@UEAAKXZ
0x180007E6C: "public: static long __cdecl ATL::CComObjectRootBase::InternalQueryInterface(void * __ptr64,struct ATL::_ATL_INTMAP_ENTRY const * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?InternalQueryInterface@CComObjectRootBase@ATL@@SAJPEAXPEBU_ATL_INTMAP_ENTRY@2@AEBU_GUID@@PEAPEAX@Z
0x1800324C8: "__cdecl _imp_?GetDomainNamesForEmailSyncList@@YAJPEAPEAG@Z" __imp_?GetDomainNamesForEmailSyncList@@YAJPEAPEAG@Z
0x18002CF3C: "void __cdecl operator delete[](void * __ptr64)" ??_V@YAXPEAX@Z
0x180008E48: "private: long __cdecl ActiveSyncAccountAccessor::_PreCreate(unsigned long) __ptr64" ?_PreCreate@ActiveSyncAccountAccessor@@AEAAJK@Z
0x18002E140: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180032660: "__cdecl _imp_gc_PolicyInfoAllowSMIMEEncryptionAlgorithmNegotiation" __imp_gc_PolicyInfoAllowSMIMEEncryptionAlgorithmNegotiation
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BJ@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BJ@$$CBDAEAY0ED@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BJ@$$CBDAEAY0ED@$$CBDH@1@SAX0123@Z@B
0x180033E18: "__cdecl GUID_00000000_0000_0000_c000_000000000046" _GUID_00000000_0000_0000_c000_000000000046
0x180021AF0: "protected: long __cdecl AccountAccessorBase::_ReadAccountMigrated(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAccountMigrated@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18002BE34: ??$LaunchRpcCall@PEAXPEBU_GUID@@PEBUAccountsRtPropertyHeader@@AEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@AEAPEBU2@@Comms@@YAJP6AJPEAXPEBU_GUID@@PEBUAccountsRtPropertyHeader@@@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@AEAPEBU2@@Z
0x18001BBF0: "private: static long __cdecl PopImapAccountAccessor::_SetLastOtherMailSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastOtherMailSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180021F10: "protected: long __cdecl AccountAccessorBase::_ReadLastSyncResult(struct tagVARIANT * __ptr64) __ptr64" ?_ReadLastSyncResult@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800345F0: "IsValidSyncCalendarAgeFilter(((p" ??_C@_0DC@OPKKLPLB@IsValidSyncCalendarAgeFilter?$CI?$CI?$CIp@
0x180033CF8: "SUCCEEDED(hr)" ??_C@_0O@LGHHDKBB@SUCCEEDED?$CIhr?$CJ?$AA@
0x180005920: ?GetObjectDescription@?$CComCoClass@VPopImapAccountAccessor@@$1?_GUID_5798643f_dc40_47c2_aa81_2d21b96b933e@@3U__s_GUID@@B@ATL@@SAPEBGXZ
0x180022B20: "protected: long __cdecl AccountAccessorBase::_ReadAuthenticationType(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAuthenticationType@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18003A27C: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x18003C0E0: "__cdecl _IMPORT_DESCRIPTOR_OLEAUT32" __IMPORT_DESCRIPTOR_OLEAUT32
0x180025460: "protected: long __cdecl AccountAccessorBase::_WriteBinaryProperty(unsigned short const * __ptr64,struct tagVARIANT const * __ptr64) __ptr64" ?_WriteBinaryProperty@AccountAccessorBase@@IEAAJPEBGPEBUtagVARIANT@@@Z
0x180034010: "prop >= ActiveSync_ContentTypeFi" ??_C@_0EK@EJBOHNKI@prop?5?$DO?$DN?5ActiveSync_ContentTypeFi@
0x18002C270: ??$LaunchRpcCall@PEAXPEBU_GUID@@W4_AccountHandlerType@@PEAHPEAHAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@AEAW42@AEAPEAHAEAPEAH@Comms@@YAJP6AJPEAXPEBU_GUID@@W4_AccountHandlerType@@PEAH3@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@AEAW42@AEAPEAH8@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DI@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039A08: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x18002A130: "public: virtual long __cdecl AccountsManagementProxy::AdviseAccount(struct _GUID const * __ptr64,enum _AccountNotificationFlags,class IAccountAdviseSink * __ptr64,void * __ptr64 * __ptr64) __ptr64" ?AdviseAccount@AccountsManagementProxy@@UEAAJPEBU_GUID@@W4_AccountNotificationFlags@@PEAVIAccountAdviseSink@@PEAPEAX@Z
0x180024F6C: "protected: long __cdecl AccountAccessorBase::_WriteStringProperty(unsigned short const * __ptr64,struct tagVARIANT const * __ptr64) __ptr64" ?_WriteStringProperty@AccountAccessorBase@@IEAAJPEBGPEBUtagVARIANT@@@Z
0x180024310: "protected: long __cdecl AccountAccessorBase::_ReadMailPlainTextTruncation(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailPlainTextTruncation@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180005910: "public: virtual long __cdecl AccountAccessorBase::SetAccountAccessorFlags(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004) __ptr64" ?SetAccountAccessorFlags@AccountAccessorBase@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004@@@Z
0x180032800: "__cdecl _imp_gc_PolicyInfoRequireEncryptedSMIMEMessages" __imp_gc_PolicyInfoRequireEncryptedSMIMEMessages
0x180032AB0: "__cdecl _imp_CreateThreadpoolWait" __imp_CreateThreadpoolWait
0x18001198C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[23],char const (& __ptr64)[67],int>(long &&,char const (& __ptr64)[23],char const (& __ptr64)[67],int &&)" ??$FailureTrigger@JAEAY0BH@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BH@$$CBDAEAY0ED@$$CBD$$QEAH@Z
0x18000A4E0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteEmailAddress(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteEmailAddress@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0EI@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EI@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0EI@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x18002F010: "const ATL::CComObject<class ActiveSyncAccountAccessor>::`vftable'" ??_7?$CComObject@VActiveSyncAccountAccessor@@@ATL@@6B@
0x180021C10: "protected: long __cdecl AccountAccessorBase::_WriteIsExternallyManaged(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteIsExternallyManaged@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180032598: "__cdecl _imp_VarCmp" __imp_VarCmp
0x180010104: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[47],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[47],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0CP@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CP@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18001D760: "private: static long __cdecl PopImapAccountAccessor::_GetSuccessfulSyncCountWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetSuccessfulSyncCountWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180032628: "__cdecl _imp_GetPolicyCompliantSetting" __imp_GetPolicyCompliantSetting
0x180034BE8: "upperBound >= lowerBound" ??_C@_0BJ@KBECPNOH@upperBound?5?$DO?$DN?5lowerBound?$AA@
0x180005920: ?GetObjectDescription@?$CComCoClass@VExternalAccountAccessor@@$1?_GUID_dedf110a_8df2_4a67_b18d_b3b3dda7474f@@3U__s_GUID@@B@ATL@@SAPEBGXZ
0x180024000: "protected: long __cdecl AccountAccessorBase::_CopyMailHTMLTruncation(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyMailHTMLTruncation@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180006410: "public: virtual long __cdecl ATL::CComObject<class ExternalAccountAccessor>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VExternalAccountAccessor@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18003B810: InprocLogger_NULL_THUNK_DATA_DLN
0x1800325A8: "__cdecl _imp_SafeArrayLock" __imp_SafeArrayLock
0x180032AB8: "__cdecl _imp_SetThreadpoolWait" __imp_SetThreadpoolWait
0x18003E2A8: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x18002F1D0: "const ATL::CComClassFactory::`vftable'" ??_7CComClassFactory@ATL@@6B@
0x1800363C0: "VT_BSTR == ((pValue)->vt)" ??_C@_0BK@DHNJIAII@VT_BSTR?5?$DN?$DN?5?$CI?$CIpValue?$CJ?9?$DOvt?$CJ?$AA@
0x180044078: InprocLogger_NULL_THUNK_DATA_DLA
0x18003BCA0: InprocLogger_NULL_THUNK_DATA_DLB
0x18001BE30: "private: static long __cdecl PopImapAccountAccessor::_SetLastSyncSuccessWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastSyncSuccessWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180003CB4: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x1800134BC: LoadAccountAccessor
0x1800346E0: "IsValidSyncMailAgeFilter(((pValu" ??_C@_0CO@EAMGIFAE@IsValidSyncMailAgeFilter?$CI?$CI?$CIpValu@
0x1800361B8: "VVM_Test" ??_C@_1BC@GAMNIDFB@?$AAV?$AAV?$AAM?$AA_?$AAT?$AAe?$AAs?$AAt?$AA?$AA@
0x1800327E8: "__cdecl _imp_GetLiveServiceEndPoint" __imp_GetLiveServiceEndPoint
0x18000D080: "private: long __cdecl ActiveSyncAccountAccessor::_ReadBodyTruncationSize(struct tagVARIANT * __ptr64) __ptr64" ?_ReadBodyTruncationSize@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x1800338EE: "" ??_C@_00CNPNBAHC@?$AA@
0x180005B40: DllGetClassObject
0x180032A98: "__cdecl _imp_WaitForThreadpoolWaitCallbacks" __imp_WaitForThreadpoolWaitCallbacks
0x18002BC50: ??$LaunchRpcCall@PEAXPEAU_GUID@@W4_AccountHandlerType@@PEBUAccountsRtPropertyHeader@@AEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEAU1@AEAW42@AEAPEBU3@@Comms@@YAJP6AJPEAXPEAU_GUID@@W4_AccountHandlerType@@PEBUAccountsRtPropertyHeader@@@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEAU1@AEAW42@AEAPEBU3@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DP@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DP@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DP@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039998: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x180044088: "__cdecl _imp_AccountsMgmtEnumAccounts" __imp_AccountsMgmtEnumAccounts
0x180039958: "To" ??_C@_02IJGONHOJ@To?$AA@
0x180038350: "_IsPropertyAccessAllowed(_GetPro" ??_C@_0FM@MFKEALHB@_IsPropertyAccessAllowed?$CI_GetPro@
0x180033A78: "internal\sdk\inc\wil\Resource.h" ??_C@_0CA@JODPNKMF@internal?2sdk?2inc?2wil?2Resource?4h?$AA@
0x1800283CC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[22],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[22],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BG@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180032910: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x180036520: "(c_nMaxHeartbeatLowerboundInMinu" ??_C@_0HF@KEJKLLDI@?$CIc_nMaxHeartbeatLowerboundInMinu@
0x1800299A0: "public: virtual long __cdecl AccountsManagementProxy::ConvertWebAccountIdToAppSpecificId(unsigned long,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64) __ptr64" ?ConvertWebAccountIdToAppSpecificId@AccountsManagementProxy@@UEAAJKPEBGPEAPEAG@Z
0x180033AB8: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x180022D60: "protected: long __cdecl AccountAccessorBase::_CopySMIMEAlwaysSign(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopySMIMEAlwaysSign@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180007310: "protected: virtual void __cdecl wil::TraceLoggingProvider::Initialize(void) __ptr64" ?Initialize@TraceLoggingProvider@wil@@MEAAXXZ
0x180040A00: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x18002DBE4: "__cdecl _imp_load_MAPIInitialize" __imp_load_MAPIInitialize
0x18002CF48: "void * __ptr64 __cdecl operator new[](unsigned __int64)" ??_U@YAPEAX_K@Z
0x18000DA90: "private: long __cdecl ActiveSyncAccountAccessor::_ReadAutoSelectAuthCert(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAutoSelectAuthCert@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x1800379E8: "_IsValidStoreType(((pValueIn)->l" ??_C@_0CG@HNLGPPIF@_IsValidStoreType?$CI?$CI?$CIpValueIn?$CJ?9?$DOl@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CO@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CO@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CO@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180006A54: "void __cdecl ATL::_AtlRaiseException(unsigned long,unsigned long)" ?_AtlRaiseException@ATL@@YAXKK@Z
0x180031320: ?_entries@?1??_GetEntries@ExternalAccountAccessor@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU34@B
0x180025064: "protected: long __cdecl AccountAccessorBase::_ReadIntPolicyValue(struct PolicyInfo const * __ptr64,unsigned long,struct tagVARIANT * __ptr64) __ptr64" ?_ReadIntPolicyValue@AccountAccessorBase@@IEAAJPEBUPolicyInfo@@KPEAUtagVARIANT@@@Z
0x18003E138: "struct _TlgProvider_t `public: __cdecl UnistackFailureTriggerProvider::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@UnistackFailureTriggerProvider@@QEAA@XZ@4U_TlgProvider_t@@A
0x180035970: "GOOG" ??_C@_19GIGDIDCM@?$AAG?$AAO?$AAO?$AAG?$AA?$AA@
0x180014F90: "public: virtual long __cdecl ExternalAccountAccessor::SetProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct tagVARIANT const * __ptr64) __ptr64" ?SetProperty@ExternalAccountAccessor@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEBUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CP@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CP@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CP@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x18000818C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const * __ptr64 & __ptr64,char const * __ptr64 & __ptr64,int & __ptr64>(long & __ptr64,char const * __ptr64 & __ptr64,char const * __ptr64 & __ptr64,int & __ptr64)" ??$FailureTrigger@AEAJAEAPEBDAEAPEBDAEAH@UnistackFailureTriggerProvider@@SAXAEAJAEAPEBD1AEAH@Z
0x180039970: "__cdecl GUID_b3c11a6c_7392_446f_9e46_a30689d04a1b" _GUID_b3c11a6c_7392_446f_9e46_a30689d04a1b
0x1800328F0: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x180038240: "m_mapCache.end() == m_mapCache.f" ??_C@_0CK@MGICMEMM@m_mapCache?4end?$CI?$CJ?5?$DN?$DN?5m_mapCache?4f@
0x180039960: "__cdecl GUID_67708261_6a1c_4689_b758_dcdbf6aa7dbf" _GUID_67708261_6a1c_4689_b758_dcdbf6aa7dbf
0x18003B690: "__cdecl _pobjMapEntryLast" __pobjMapEntryLast
0x18001DC90: "private: static long __cdecl PopImapAccountAccessor::_GetTruncationSizeKBWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetTruncationSizeKBWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800273B8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[85],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[85],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0FF@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0FF@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18002C4D0: RpcConvertWebAccountIdFromAppSpecificId
0x180014960: "public: virtual long __cdecl ExternalAccountAccessor::Load(struct _GUID,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002) __ptr64" ?Load@ExternalAccountAccessor@@UEAAJU_GUID@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002@@@Z
0x180032590: "__cdecl _imp_BSTR_UserSize" __imp_BSTR_UserSize
0x18002BBA0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class AccountNotificationSink>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VAccountNotificationSink@@@ATL@@UEAAPEAXI@Z
0x180032B58: "__cdecl _imp_wcschr" __imp_wcschr
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0FJ@$$CBDAEAY0GP@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FJ@$$CBDAEAY0GP@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0FJ@$$CBDAEAY0GP@$$CBDH@1@SAX0123@Z@B
0x180021D60: "protected: long __cdecl AccountAccessorBase::_ReadDeleteInProgress(struct tagVARIANT * __ptr64) __ptr64" ?_ReadDeleteInProgress@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800329B0: "__cdecl _imp_RegFlushKey" __imp_RegFlushKey
0x180034550: "IsValidSyncCalendarAgeFilter(V_I" ??_C@_0CL@PKGDGFDJ@IsValidSyncCalendarAgeFilter?$CIV_I@
0x18001BAF0: "private: static long __cdecl PopImapAccountAccessor::_SetLastCalendarSyncSuccessWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastCalendarSyncSuccessWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180001090: "__cdecl TlgWrite" _TlgWrite
0x180038400: "engineId == _GetSyncEngineClassI" ??_C@_0CE@BKLKIHOJ@engineId?5?$DN?$DN?5_GetSyncEngineClassI@
0x180032C30: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x1800407F8: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x180034AE8: "__cdecl GUID_999254b8_24f2_4d0a_b4f6_6d44dff95d57" _GUID_999254b8_24f2_4d0a_b4f6_6d44dff95d57
0x18001BB30: "private: static long __cdecl PopImapAccountAccessor::_SetLastContactSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastContactSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180022220: "protected: long __cdecl AccountAccessorBase::_ReadStoreId(struct tagVARIANT * __ptr64) __ptr64" ?_ReadStoreId@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800339D0: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180027CE8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[51],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[51],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0DD@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DD@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18001F5D8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[54],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[54],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0DG@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DG@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x18000BAC0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteContactsEnabled(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteContactsEnabled@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180033840: "__cdecl _sz_InprocLogger_dll" __sz_InprocLogger_dll
0x1800338A0: "__cdecl _sz_SyncController_dll" __sz_SyncController_dll
0x18000D840: "private: long __cdecl ActiveSyncAccountAccessor::_WriteTokenBrokerProviderError(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteTokenBrokerProviderError@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x1800329E0: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x180006A04: "void __cdecl ATL::AtlThrowImpl(long)" ?AtlThrowImpl@ATL@@YAXJ@Z
0x1800222C0: "protected: long __cdecl AccountAccessorBase::_WriteAverageTimeBetweenUses(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAverageTimeBetweenUses@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180032938: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x180004BE0: "public: __cdecl wil::details_abi::ThreadLocalData::~ThreadLocalData(void) __ptr64" ??1ThreadLocalData@details_abi@wil@@QEAA@XZ
0x180032BD0: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x1800360F0: "m_accessMode == Access_ReadWrite" ??_C@_0CB@INOGCJOA@m_accessMode?5?$DN?$DN?5Access_ReadWrite@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BH@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BH@$$CBDAEAY0EN@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BH@$$CBDAEAY0EN@$$CBDH@1@SAX0123@Z@B
0x180032908: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x180040888: "class wil::details::static_lazy<class SyncDiagCriticalProvider> `protected: static class SyncDiagCriticalProvider * __ptr64 __cdecl SyncDiagCriticalProvider::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@SyncDiagCriticalProvider@@KAPEAV2@XZ@4V?$static_lazy@VSyncDiagCriticalProvider@@@details@wil@@A
0x180037958: "_IsValidStoreType(((pValue)->lVa" ??_C@_0CE@PKLDHIEI@_IsValidStoreType?$CI?$CI?$CIpValue?$CJ?9?$DOlVa@
0x1800440A8: "__cdecl _imp_AccountsMgmtConvertWebAccountIdToAppSpecificId" __imp_AccountsMgmtConvertWebAccountIdToAppSpecificId
0x18002A000: "public: virtual long __cdecl AccountsManagementProxy::EnumAccounts(struct AccountsEnumFilter const * __ptr64,struct AccountsEnumHeader * __ptr64 * __ptr64) __ptr64" ?EnumAccounts@AccountsManagementProxy@@UEAAJPEBUAccountsEnumFilter@@PEAPEAUAccountsEnumHeader@@@Z
0x180038010: "IsValidSyncMailPlainTextTruncati" ??_C@_0DE@MEFLIKFO@IsValidSyncMailPlainTextTruncati@
0x18003BCC0: SyncController_NULL_THUNK_DATA_DLB
0x1800440F8: SyncController_NULL_THUNK_DATA_DLA
0x18003B890: SyncController_NULL_THUNK_DATA_DLN
0x180021AB0: "protected: long __cdecl AccountAccessorBase::_WriteAllowMailSync(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAllowMailSync@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18002DAAA: "__cdecl _imp_load_ApHostServerStatus_EnsureServerReady" __imp_load_ApHostServerStatus_EnsureServerReady
0x18002BFAC: ??$LaunchRpcCall@PEAXPEBGPEBGPEBGPEAPEAUExchangeDiscoveryResult@@AEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBGAEAPEBGAEAPEBGAEAPEAPEAU1@@Comms@@YAJP6AJPEAXPEBG11PEAPEAUExchangeDiscoveryResult@@@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBG55AEAPEAPEAU1@@Z
0x18001A950: "private: static int __cdecl PopImapAccountAccessor::_IsValidDownloadScheduleWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidDownloadScheduleWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x18001FEB0: "public: virtual long __cdecl AccountAccessorBase::LoadNew(struct _GUID * __ptr64) __ptr64" ?LoadNew@AccountAccessorBase@@UEAAJPEAU_GUID@@@Z
0x18003A280: "__cdecl tls_end" _tls_end
0x1800327B8: "__cdecl _imp_SyncOpenRegKey" __imp_SyncOpenRegKey
0x18003C1BC: "__cdecl _IMPORT_DESCRIPTOR_SYNCUTIL" __IMPORT_DESCRIPTOR_SYNCUTIL
0x18002B2F8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[49],char const (& __ptr64)[77],int>(long & __ptr64,char const (& __ptr64)[49],char const (& __ptr64)[77],int &&)" ??$FailureTrigger@AEAJAEAY0DB@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DB@$$CBDAEAY0EN@$$CBD$$QEAH@Z
0x18003E000: MICROSOFT_WINDOWS_MCCS_ACCOUNTACCESSOR_Context
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BJ@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BJ@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BJ@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180006F0C: "protected: static class SyncDiagWarningProvider * __ptr64 __cdecl SyncDiagWarningProvider::Instance(void)" ?Instance@SyncDiagWarningProvider@@KAPEAV1@XZ
0x18001E180: "private: static long __cdecl PopImapAccountAccessor::_GetInitialAutdHeartbeatWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetInitialAutdHeartbeatWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18002D75B: "__cdecl XcptFilter" _XcptFilter
0x180032C38: "__cdecl _xc_a" __xc_a
0x180033B78: SPERF_TAG_AA_SAVE_START
0x180032B68: "__cdecl _imp_wcsstr" __imp_wcsstr
0x18000C590: "private: long __cdecl ActiveSyncAccountAccessor::_ReadAutdSupportLevel(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAutdSupportLevel@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180008820: "protected: virtual struct _GUID const & __ptr64 __cdecl ActiveSyncAccountAccessor::_GetSyncEngineClassId(void)const __ptr64" ?_GetSyncEngineClassId@ActiveSyncAccountAccessor@@MEBAAEBU_GUID@@XZ
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0EC@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0EC@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0EC@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180023CA0: "protected: long __cdecl AccountAccessorBase::_WriteMaxAutdHeartbeat(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMaxAutdHeartbeat@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18001BDB0: "private: static long __cdecl PopImapAccountAccessor::_SetLastInboundSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastInboundSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x1800406F8: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18001D7B0: "private: static long __cdecl PopImapAccountAccessor::_SetSuccessfulSyncCountWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetSuccessfulSyncCountWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180033900: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x1800408B4: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUyzhvUnzroxlmgzxghxzovmwzihbmxUzxxlfmgwzgznlwvohUhbmxzxxlfmgzxxvhhliUoryUlyquivUznwGEUkivxlnkOlyq@AccountAccessorCore" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUyzhvUnzroxlmgzxghxzovmwzihbmxUzxxlfmgwzgznlwvohUhbmxzxxlfmgzxxvhhliUoryUlyquivUznwGEUkivxlnkOlyq@AccountAccessorCore
0x1800067B0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class ActiveSyncAccountAccessor>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VActiveSyncAccountAccessor@@@ATL@@UEAAPEAXI@Z
0x18001D0B0: "private: static long __cdecl PopImapAccountAccessor::_GetLastSyncSuccessWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastSyncSuccessWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18000DBD0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteAuthCertId(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAuthCertId@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180026728: "private: long __cdecl AccountAccessorBase::_SavePropertiesLocally(void) __ptr64" ?_SavePropertiesLocally@AccountAccessorBase@@AEAAJXZ
0x18001DF50: "private: static long __cdecl PopImapAccountAccessor::_SetSSOAccountIdWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetSSOAccountIdWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180021FA0: "protected: long __cdecl AccountAccessorBase::_ReadAccountSettingsChanged(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAccountSettingsChanged@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18003C1A8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0
0x180010660: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[32],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[32],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0CA@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CA@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18001EDCC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[34],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[34],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0CC@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CC@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x1800356D0: "(accessorType == __uuidof(PopIma" ??_C@_0KD@INJDEADM@?$CIaccessorType?5?$DN?$DN?5__uuidof?$CIPopIma@
0x180004E58: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x18002BA20: "public: virtual unsigned long __cdecl ATL::CComObject<class AccountNotificationSink>::Release(void) __ptr64" ?Release@?$CComObject@VAccountNotificationSink@@@ATL@@UEAAKXZ
0x18002A740: "public: virtual long __cdecl AccountsManagementProxy::VerifyExchangeMailBoxTokenAuth(unsigned short const * __ptr64,unsigned short const * __ptr64,int,unsigned long * __ptr64) __ptr64" ?VerifyExchangeMailBoxTokenAuth@AccountsManagementProxy@@UEAAJPEBG0HPEAK@Z
0x180005CA0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class ExternalAccountAccessor> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VExternalAccountAccessor@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180033A40: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x18000C4F0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadServerCertHash(struct tagVARIANT * __ptr64) __ptr64" ?_ReadServerCertHash@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CL@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CL@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CL@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180034B08: "((pVariant)->vt) == ( VT_ARRAY |" ??_C@_0CK@EGOGJNIG@?$CI?$CIpVariant?$CJ?9?$DOvt?$CJ?5?$DN?$DN?5?$CI?5VT_ARRAY?5?$HM@
0x18003B678: "__cdecl _pobjMap_ExternalAccountAccessor" __pobjMap_ExternalAccountAccessor
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CC@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CC@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CC@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x18000D280: "private: long __cdecl ActiveSyncAccountAccessor::_WriteMailFileAttachmentsSize(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMailFileAttachmentsSize@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18000586C: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CC@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CC@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CC@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BD@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BD@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BD@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180028244: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[36],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[36],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0CE@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CE@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180010FF4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[46],char const (& __ptr64)[67],int>(long & __ptr64,char const (& __ptr64)[46],char const (& __ptr64)[67],int &&)" ??$FailureTrigger@AEAJAEAY0CO@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CO@$$CBDAEAY0ED@$$CBD$$QEAH@Z
0x180012F30: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[46],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[46],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0CO@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CO@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x180006A2C: "public: long __cdecl ATL::CComCriticalSection::Init(void) __ptr64" ?Init@CComCriticalSection@ATL@@QEAAJXZ
0x1800221E0: "protected: long __cdecl AccountAccessorBase::_WriteIsNotSupposedToSync(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteIsNotSupposedToSync@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x1800117E0: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[9],char const (& __ptr64)[67],int>(long &&,char const (& __ptr64)[9],char const (& __ptr64)[67],int &&)" ??$FailureTrigger@JAEAY08$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY08$$CBDAEAY0ED@$$CBD$$QEAH@Z
0x180022700: "protected: long __cdecl AccountAccessorBase::_WriteThrottleCount(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteThrottleCount@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x1800328E0: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180023680: "protected: long __cdecl AccountAccessorBase::_ReadMailReceivedCountOver40k(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailReceivedCountOver40k@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18002BD34: ??$LaunchRpcCall@PEAXKPEBGPEAPEAGAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAKAEAPEBGAEAPEAPEAG@Comms@@YAJP6AJPEAXKPEBGPEAPEAG@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAKAEAPEBGAEAPEAPEAG@Z
0x1800359F8: "Yahoo" ??_C@_1M@ICDENHJH@?$AAY?$AAa?$AAh?$AAo?$AAo?$AA?$AA@
0x18002D94B: "__cdecl lock" _lock
0x180031320: ?_entries@?1??_GetEntries@PopImapAccountAccessor@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU34@B
0x18001D8D0: "private: static long __cdecl PopImapAccountAccessor::_SetOAuthTokenExpirationTimeWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetOAuthTokenExpirationTimeWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18000DAE0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteAutoSelectAuthCert(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAutoSelectAuthCert@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x1800406B0: g_pfnResultLoggingCallback
0x1800288D8: "public: long __cdecl AccountAccessorRemotingSupport::SavePropertiesRemotely(struct _GUID const * __ptr64,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004,class utl::unordered_map<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,class AutoVariant,struct utl::hash<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,struct utl::equal_to<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,class utl::allocator<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> > > * __ptr64,int,enum _AccountHandlerType) __ptr64" ?SavePropertiesRemotely@AccountAccessorRemotingSupport@@QEAAJPEBU_GUID@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004@@PEAV?$unordered_map@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@U?$hash@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@utl@@U?$equal_to@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@4@V?$allocator@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@4@@utl@@HW4_AccountHandlerType@@@Z
0x1800233B0: "protected: long __cdecl AccountAccessorBase::_ReadClientUnreadToReadCount(struct tagVARIANT * __ptr64) __ptr64" ?_ReadClientUnreadToReadCount@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180039160: "m_waitHandle != 0" ??_C@_0BC@KIJEKCIP@m_waitHandle?5?$CB?$DN?50?$AA@
0x18001CCF0: "private: static long __cdecl PopImapAccountAccessor::_GetLastCalendarSyncSuccessWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastCalendarSyncSuccessWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800262C4: "private: long __cdecl AccountAccessorBase::_ValidateAccount(struct _GUID const * __ptr64,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002,struct HKEY__ * __ptr64 * __ptr64) __ptr64" ?_ValidateAccount@AccountAccessorBase@@AEAAJPEBU_GUID@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002@@PEAPEAUHKEY__@@@Z
0x180032510: "__cdecl _imp_BSTR_UserUnmarshal64" __imp_BSTR_UserUnmarshal64
0x18000A5B0: "private: long __cdecl ActiveSyncAccountAccessor::_CopyServerName(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyServerName@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180033918: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x18003B758: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SyncController_dll" __DELAY_IMPORT_DESCRIPTOR_SyncController_dll
0x180021200: "protected: long __cdecl AccountAccessorBase::_ReadAccountIcon(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAccountIcon@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18002E0DF: "__cdecl _imp_load_AccountsMgmtGetNotifications" __imp_load_AccountsMgmtGetNotifications
0x18001C0E0: "private: long __cdecl PopImapAccountAccessor::_WriteIntProperty(unsigned short const * __ptr64,struct tagVARIANT & __ptr64) __ptr64" ?_WriteIntProperty@PopImapAccountAccessor@@AEAAJPEBGAEAUtagVARIANT@@@Z
0x180040860: "class wil::details::static_lazy<class SyncDiagErrorProvider> `protected: static class SyncDiagErrorProvider * __ptr64 __cdecl SyncDiagErrorProvider::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@SyncDiagErrorProvider@@KAPEAV2@XZ@4V?$static_lazy@VSyncDiagErrorProvider@@@details@wil@@A
0x1800232E0: "protected: long __cdecl AccountAccessorBase::_WriteInteractiveSyncCount(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteInteractiveSyncCount@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18001CA40: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultIsPushImapSupportedWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultIsPushImapSupportedWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180022A60: "protected: long __cdecl AccountAccessorBase::_WriteOAuthRefreshToken(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteOAuthRefreshToken@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x1800408F0: "class CAccountAccessorDLLModule _AtlModule" ?_AtlModule@@3VCAccountAccessorDLLModule@@A
0x180044030: "__cdecl _imp_MAPIUninitialize" __imp_MAPIUninitialize
0x18002C9C8: "long __cdecl MimeParseAddress(char const * __ptr64,struct tagADDRESSLIST * __ptr64)" ?MimeParseAddress@@YAJPEBDPEAUtagADDRESSLIST@@@Z
0x1800377B0: "AccountAccessorBase::_IsValidPro" ??_C@_0CO@MCOHPKFH@AccountAccessorBase?3?3_IsValidPro@
0x18002D74F: "__cdecl callnewh" _callnewh
0x180032570: "__cdecl _imp_SafeArrayGetElemsize" __imp_SafeArrayGetElemsize
0x18001D6D0: "private: static long __cdecl PopImapAccountAccessor::_GetAttemptedSyncCountWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetAttemptedSyncCountWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18000B790: "private: long __cdecl ActiveSyncAccountAccessor::_CopyMailBodyType(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyMailBodyType@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180020C08: "protected: virtual long __cdecl AccountAccessorBase::_Save(void) __ptr64" ?_Save@AccountAccessorBase@@MEAAJXZ
0x180033AF0: PopImapAccessor_Upgrade_FillInDefaultDavInfo
0x18001EEC0: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[2],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[2],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY01$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY01$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x18001A770: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultSendPasswordRequiredWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultSendPasswordRequiredWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY08$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY08$$CBDAEAY0ED@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY08$$CBDAEAY0ED@$$CBDH@1@SAX0123@Z@B
0x180034740: "IsValidSyncMailAgeFilter(value)" ??_C@_0CA@IHDJJIJO@IsValidSyncMailAgeFilter?$CIvalue?$CJ?$AA@
0x180033798: "__cdecl _guard_iat_table" __guard_iat_table
0x1800406C8: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x18001B1D0: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultSmtpServerWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultSmtpServerWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18002E106: memcpy
0x180034790: "IsValidSyncMailBodyType(V_I4(pVa" ??_C@_0CG@CBMFFFGK@IsValidSyncMailBodyType?$CIV_I4?$CIpVa@
0x18001D960: "private: static long __cdecl PopImapAccountAccessor::_SetOAuthRefreshTokenWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetOAuthRefreshTokenWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18000C720: "private: long __cdecl ActiveSyncAccountAccessor::_WriteClientAuthCertNeeded(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteClientAuthCertNeeded@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180032808: "__cdecl _imp_?IsPeriodAutd@@YAHI@Z" __imp_?IsPeriodAutd@@YAHI@Z
0x180036A18: "props!=NULL" ??_C@_0M@BLMMBCED@props?$CB?$DNNULL?$AA@
0x180037F30: "IsValidSyncMailPlainTextTruncati" ??_C@_0DF@EGDPHKEA@IsValidSyncMailPlainTextTruncati@
0x18002590C: "protected: long __cdecl AccountAccessorBase::_ReadGlobalBoolSetting(unsigned short const * __ptr64,int,int * __ptr64) __ptr64" ?_ReadGlobalBoolSetting@AccountAccessorBase@@IEAAJPEBGHPEAH@Z
0x180006410: "public: virtual long __cdecl ATL::CComObject<class PopImapAccountAccessor>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VPopImapAccountAccessor@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BK@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BK@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BK@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x18001BAB0: "private: static long __cdecl PopImapAccountAccessor::_SetLastCalendarSyncResultWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastCalendarSyncResultWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180004C78: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x18000D4B0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadOutlookExtensionNegotiationRequired(struct tagVARIANT * __ptr64) __ptr64" ?_ReadOutlookExtensionNegotiationRequired@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180032AF0: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x1800338D0: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000EFB0: IsExtendedConversationSyncDateFiltersSupported
0x180024DA0: "protected: long __cdecl AccountAccessorBase::_ReadStringProperty(unsigned short const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_ReadStringProperty@AccountAccessorBase@@IEAAJPEBGPEAUtagVARIANT@@@Z
0x180044108: "__cdecl _imp_ReplaceChar" __imp_ReplaceChar
0x18000CDB0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteCommandsSupported(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteCommandsSupported@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180032B28: "__cdecl _imp_memset" __imp_memset
0x180032728: "__cdecl _imp_CoCreateInstanceElevated" __imp_CoCreateInstanceElevated
0x180032A00: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x18001EBF4: "private: long __cdecl PopImapAccountAccessor::_ValueExistsInRegistry(struct PopImapAccountAccessor::PropertyInfo,int * __ptr64) __ptr64" ?_ValueExistsInRegistry@PopImapAccountAccessor@@AEAAJUPropertyInfo@1@PEAH@Z
0x1800228F0: "protected: long __cdecl AccountAccessorBase::_ReadSuccessfulSyncCount(struct tagVARIANT * __ptr64) __ptr64" ?_ReadSuccessfulSyncCount@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18002D93F: "__cdecl initterm" _initterm
0x180039220: Microsoft_Windows_MCCS_AccountsManagementClientKeywords
0x180033F40: "onecoreuap\base\mailcontactscale" ??_C@_0EK@NKCDOEIP@onecoreuap?2base?2mailcontactscale@
0x18003B680: "__cdecl _pobjMap_PopImapAccountAccessor" __pobjMap_PopImapAccountAccessor
0x18002C510: RpcConvertWebAccountIdToAppSpecificId
0x180029840: "public: virtual long __cdecl AccountsManagementProxy::ConvertWebAccountIdFromAppSpecificId(unsigned long,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64) __ptr64" ?ConvertWebAccountIdFromAppSpecificId@AccountsManagementProxy@@UEAAJKPEBGPEAPEAG@Z
0x180022820: "protected: long __cdecl AccountAccessorBase::_WriteAttemptedSyncCount(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAttemptedSyncCount@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18001980C: "private: long __cdecl PopImapAccountAccessor::_EnsureVVMDefaultsSetCorrectly(void) __ptr64" ?_EnsureVVMDefaultsSetCorrectly@PopImapAccountAccessor@@AEAAJXZ
0x18003C16C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x180040A88: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x18002DC08: "__cdecl _imp_load_HrGetOneProp" __imp_load_HrGetOneProp
0x18001028C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[49],char const (& __ptr64)[113],int>(long & __ptr64,char const (& __ptr64)[49],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@AEAJAEAY0DB@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DB@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180027C24: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[50],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[50],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0DC@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DC@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180013240: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[56],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[56],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DI@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x180026BF0: "private: long __cdecl AccountAccessorBase::_GetStorePropVal(unsigned long,struct _SQLCEPROPVAL * __ptr64 * __ptr64) __ptr64" ?_GetStorePropVal@AccountAccessorBase@@AEAAJKPEAPEAU_SQLCEPROPVAL@@@Z
0x1800050A4: ?create@?$semaphore_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEAAJJJPEBGKPEAU_SECURITY_ATTRIBUTES@@@Z
0x180032A68: "__cdecl _imp_Sleep" __imp_Sleep
0x180038428: "(DWORD) -1 != storeId" ??_C@_0BG@JFAOGFHG@?$CIDWORD?$CJ?5?91?5?$CB?$DN?5storeId?$AA@
0x18000BCA0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteTasksEnabled(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteTasksEnabled@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180032CE8: "__cdecl _xi_z" __xi_z
0x1800407E0: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x18001B8B0: "private: static long __cdecl PopImapAccountAccessor::_SetIsPushImapSupportedWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetIsPushImapSupportedWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18003BC88: UserDataTypeHelperUtil_NULL_THUNK_DATA_DLB
0x180044110: UserDataTypeHelperUtil_NULL_THUNK_DATA_DLA
0x18003B8A8: UserDataTypeHelperUtil_NULL_THUNK_DATA_DLN
0x180036610: "VT_BSTR == V_VT(pVariant)" ??_C@_0BK@JJKAHFKO@VT_BSTR?5?$DN?$DN?5V_VT?$CIpVariant?$CJ?$AA@
0x18003C1E4: "__cdecl _IMPORT_DESCRIPTOR_PIMSTORE" __IMPORT_DESCRIPTOR_PIMSTORE
0x1800326B8: "__cdecl _imp_AcquireDataStoreLock" __imp_AcquireDataStoreLock
0x18001EDCC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[33],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[33],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0CB@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CB@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x180032890: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x1800406F0: g_pfnThrowPlatformException
0x18002AFF0: "protected: long __cdecl AccountNotificationSink::_Initialize(void * __ptr64,void * __ptr64,class IAccountAdviseSink * __ptr64) __ptr64" ?_Initialize@AccountNotificationSink@@IEAAJPEAX0PEAVIAccountAdviseSink@@@Z
0x1800344B8: "spSvcProxy.CoCreateInstance(__uu" ??_C@_0DF@GGBHDAMD@spSvcProxy?4CoCreateInstance?$CI__uu@
0x180036150: "hr != ((HRESULT)0x80070005L)" ??_C@_0BN@CAANLMIP@hr?5?$CB?$DN?5?$CI?$CIHRESULT?$CJ0x80070005L?$CJ?$AA@
0x1800049EC: "public: void __cdecl wil::details_abi::ThreadLocalFailureInfo::Set(struct wil::FailureInfo const & __ptr64,unsigned int) __ptr64" ?Set@ThreadLocalFailureInfo@details_abi@wil@@QEAAXAEBUFailureInfo@3@I@Z
0x180032BF0: "__cdecl _imp_wcscmp" __imp_wcscmp
0x18000AC10: "private: long __cdecl ActiveSyncAccountAccessor::_WritePassword(struct tagVARIANT const * __ptr64) __ptr64" ?_WritePassword@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180032678: "__cdecl _imp_WriteOAuthRefreshTokenForPartnership" __imp_WriteOAuthRefreshTokenForPartnership
0x1800407F0: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x180033820: "__cdecl _sz_UserDataTypeHelperUtil_dll" __sz_UserDataTypeHelperUtil_dll
0x18002D709: "__cdecl _C_specific_handler" __C_specific_handler
0x180035CB0: "private: static struct ExternalAccountAccessor::PropertyInfo const * const ExternalAccountAccessor::c_propertyTable" ?c_propertyTable@ExternalAccountAccessor@@0QBUPropertyInfo@1@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DB@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DB@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DB@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x18002B160: MIDL_user_free
0x1800329F8: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x1800363F8: "m_accountId != GUID_NULL" ??_C@_0BJ@EDILLIDL@m_accountId?5?$CB?$DN?5GUID_NULL?$AA@
0x18000FEB8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[19],char const (& __ptr64)[113],int>(long & __ptr64,char const (& __ptr64)[19],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@AEAJAEAY0BD@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BD@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DE@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DE@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DE@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18001DCA0: "private: static long __cdecl PopImapAccountAccessor::_GetAllowMailTruncationWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetAllowMailTruncationWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180033A38: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x180036420: "(c_nMinHeartbeatLowerboundInMinu" ??_C@_0HF@OMOPPCAL@?$CIc_nMinHeartbeatLowerboundInMinu@
0x180032A08: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x1800406A8: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x180003C68: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x18002DF60: BSTR_UserSize64
0x1800311D8: "const ATL::CComObject<class AccountNotificationSink>::`vftable'" ??_7?$CComObject@VAccountNotificationSink@@@ATL@@6B@
0x18000B520: "private: long __cdecl ActiveSyncAccountAccessor::_WriteMailAgeFilter(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMailAgeFilter@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180032B30: "__cdecl _imp__onexit" __imp__onexit
0x1800212B0: "protected: long __cdecl AccountAccessorBase::_ReadAccountType(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAccountType@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800065C0: "public: virtual unsigned long __cdecl ATL::CComObject<class ActiveSyncAccountAccessor>::Release(void) __ptr64" ?Release@?$CComObject@VActiveSyncAccountAccessor@@@ATL@@UEAAKXZ
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CB@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CB@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CB@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180027078: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[70],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[70],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0EG@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0EG@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CB@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CB@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CB@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180023DA0: "protected: long __cdecl AccountAccessorBase::_ReadAutdHeartbeatIncrement(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAutdHeartbeatIncrement@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18002C550: RpcSyncAccount
0x18001BD30: "private: static long __cdecl PopImapAccountAccessor::_SetLastSyncResultWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastSyncResultWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x1800328D8: "__cdecl _imp_HeapFree" __imp_HeapFree
0x1800071A8: "public: static void __cdecl SyncDiagErrorProvider::ErrorOriginateTelemetry(long,char const * __ptr64,unsigned long)" ?ErrorOriginateTelemetry@SyncDiagErrorProvider@@SAXJPEBDK@Z
0x1800380F0: "(VT_ARRAY | VT_UI1) == ((pValueI" ??_C@_0CI@DBEOKBDJ@?$CIVT_ARRAY?5?$HM?5VT_UI1?$CJ?5?$DN?$DN?5?$CI?$CIpValueI@
0x18001CDE0: "private: static long __cdecl PopImapAccountAccessor::_GetLastContactSyncSuccessWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastContactSyncSuccessWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18000D3C0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteNegotiatedOutlookExtensionVersion(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteNegotiatedOutlookExtensionVersion@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BB@$$CBDAEAY0GA@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BB@$$CBDAEAY0GA@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BB@$$CBDAEAY0GA@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BM@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BM@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BM@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18000CE00: "private: long __cdecl ActiveSyncAccountAccessor::_ReadTempAirsyncVersion(struct tagVARIANT * __ptr64) __ptr64" ?_ReadTempAirsyncVersion@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180033A58: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x1800324C0: "__cdecl _imp_?GetAccountDomainForAccountAccessor@@YAJPEAUIAccountAccessor@@PEAPEAG@Z" __imp_?GetAccountDomainForAccountAccessor@@YAJPEAUIAccountAccessor@@PEAPEAG@Z
0x180033CB8: "unsigned char const * const `unsigned long __cdecl EnableManifestedProviderForMicrosoftTelemetry(unsigned __int64)'::`2'::Traits" ?Traits@?1??EnableManifestedProviderForMicrosoftTelemetry@@YAK_K@Z@4QBEB
0x180027DAC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[53],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[53],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0DF@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DF@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180038F20: CLSID_MailSyncEngine
0x180032638: "__cdecl _imp_gc_PolicyInfoRequiredSignedSMIMEAlgorithm" __imp_gc_PolicyInfoRequiredSignedSMIMEAlgorithm
0x180014640: UpdateGoogleAccountConversationFlags
0x180026B28: "private: long __cdecl AccountAccessorBase::_EnsureStoreOpened(void) __ptr64" ?_EnsureStoreOpened@AccountAccessorBase@@AEAAJXZ
0x18002D743: malloc
0x18002BBA0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class AccountNotificationSink>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VAccountNotificationSink@@@ATL@@UEAAPEAXI@Z
0x180022E40: "protected: long __cdecl AccountAccessorBase::_ReadAllowSMIMESoftCerts(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAllowSMIMESoftCerts@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180035A40: "caldav.calendar.yahoo.com" ??_C@_1DE@KPAECDEN@?$AAc?$AAa?$AAl?$AAd?$AAa?$AAv?$AA?4?$AAc?$AAa?$AAl?$AAe?$AAn?$AAd?$AAa?$AAr?$AA?4?$AAy?$AAa?$AAh?$AAo?$AAo?$AA?4?$AAc?$AAo?$AAm?$AA?$AA@
0x18001BCF0: "private: static long __cdecl PopImapAccountAccessor::_SetErrorSourceWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetErrorSourceWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x1800328C0: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x1800383D8: "V_VT(pValueIn) == V_VT(pValueOut" ??_C@_0CC@IAODFEM@V_VT?$CIpValueIn?$CJ?5?$DN?$DN?5V_VT?$CIpValueOut@
0x1800238F0: "protected: long __cdecl AccountAccessorBase::_ReadInitialAutdHeartbeat(struct tagVARIANT * __ptr64) __ptr64" ?_ReadInitialAutdHeartbeat@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180021E40: "protected: long __cdecl AccountAccessorBase::_WriteLastSyncAttempt(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteLastSyncAttempt@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180022980: "protected: long __cdecl AccountAccessorBase::_ReadErrorsReportedCount(struct tagVARIANT * __ptr64) __ptr64" ?_ReadErrorsReportedCount@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180037EC8: "IsValidSyncMailHTMLTruncation(((" ??_C@_0DD@CLEONMAP@IsValidSyncMailHTMLTruncation?$CI?$CI?$CI@
0x1800329B8: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x180033E58: "FlushInProcTraceSession" ??_C@_0BI@GGMECFDO@FlushInProcTraceSession?$AA@
0x18002D9AC: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x1800325E8: "__cdecl _imp_RpcSsDestroyClientContext" __imp_RpcSsDestroyClientContext
0x180005920: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl ATL::CComObjectRootBase::GetCategoryMap(void)" ?GetCategoryMap@CComObjectRootBase@ATL@@SAPEBU_ATL_CATMAP_ENTRY@2@XZ
0x18001B1B0: "private: static int __cdecl PopImapAccountAccessor::_IsValidServerDeleteActionWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidServerDeleteActionWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x180005B10: DllCanUnloadNow
0x180021F60: "protected: long __cdecl AccountAccessorBase::_WriteLastSyncResult(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteLastSyncResult@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18001DA60: "private: static int __cdecl PopImapAccountAccessor::_IsValidAllowSMIMEEncryptionAlgorithmNegotiationWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidAllowSMIMEEncryptionAlgorithmNegotiationWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x18001B870: "private: static long __cdecl PopImapAccountAccessor::_SetDeleteInProgressWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetDeleteInProgressWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180023290: "protected: long __cdecl AccountAccessorBase::_ReadInteractiveSyncCount(struct tagVARIANT * __ptr64) __ptr64" ?_ReadInteractiveSyncCount@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180033A74: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x180034628: "IsValidSyncCalendarAgeFilter(V_I" ??_C@_0CO@FDECGKCH@IsValidSyncCalendarAgeFilter?$CIV_I@
0x1800326C0: "__cdecl _imp_InitializeMsaStore" __imp_InitializeMsaStore
0x180040708: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x1800151D8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[89],char const (& __ptr64)[111],int>(long & __ptr64,char const (& __ptr64)[89],char const (& __ptr64)[111],int &&)" ??$FailureTrigger@AEAJAEAY0FJ@$$CBDAEAY0GP@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FJ@$$CBDAEAY0GP@$$CBD$$QEAH@Z
0x1800326D0: "__cdecl _imp_GetSHA1HashOfString" __imp_GetSHA1HashOfString
0x18002E073: "__cdecl _imp_load_AccountsMgmtSaveAccountProperties" __imp_load_AccountsMgmtSaveAccountProperties
0x180034920: "IsValidSyncConversationSyncAgeFi" ??_C@_0DK@MNHCIFPE@IsValidSyncConversationSyncAgeFi@
0x1800326A0: "__cdecl _imp_DoesServerSupportAutoMoveSentItem" __imp_DoesServerSupportAutoMoveSentItem
0x1800325A0: "__cdecl _imp_SafeArrayCreate" __imp_SafeArrayCreate
0x18001AB10: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultReceiveSSLUsageWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultReceiveSSLUsageWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800329D8: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x1800327D8: "__cdecl _imp_IsEasStoreType" __imp_IsEasStoreType
0x180026D9C: "private: static struct tagVARIANT const * __ptr64 __cdecl AccountAccessorBase::_NormalizePropertyValue(struct tagVARIANT const * __ptr64)" ?_NormalizePropertyValue@AccountAccessorBase@@CAPEBUtagVARIANT@@PEBU2@@Z
0x1800409D8: "class AccountsManagementProxyEventRegistration s_eventRegistration" ?s_eventRegistration@@3VAccountsManagementProxyEventRegistration@@A
0x180034960: "IsValidSyncConversationSyncAgeFi" ??_C@_0DG@CHJIMGNI@IsValidSyncConversationSyncAgeFi@
0x1800287A0: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[51],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[51],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0DD@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DD@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180010BBC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[52],char const (& __ptr64)[113],int>(long & __ptr64,char const (& __ptr64)[52],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@AEAJAEAY0DE@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DE@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x1800237A0: "protected: long __cdecl AccountAccessorBase::_ReadSSOAccountId(struct tagVARIANT * __ptr64) __ptr64" ?_ReadSSOAccountId@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18003C20C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x18000740C: "protected: void __cdecl wil::TraceLoggingProvider::ReportTelemetryFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x18002D767: "__cdecl amsg_exit" _amsg_exit
0x180032B90: "__cdecl _imp__callnewh" __imp__callnewh
0x180023B10: "protected: long __cdecl AccountAccessorBase::_WriteMinAutdHeartbeat(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMinAutdHeartbeat@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180027B60: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[48],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[48],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0DA@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DA@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18000F170: "long __cdecl GetUnifiedInboxEnabled(int * __ptr64)" ?GetUnifiedInboxEnabled@@YAJPEAH@Z
0x1800243F0: "protected: long __cdecl AccountAccessorBase::_CopyMailPlainTextTruncation(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyMailPlainTextTruncation@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180007BD0: "public: static void __cdecl SyncDiagCriticalProvider::AssertionFailureTelemetry(long,char const * __ptr64,unsigned long)" ?AssertionFailureTelemetry@SyncDiagCriticalProvider@@SAXJPEBDK@Z
0x18003E220: ?s_KnownPrefixes@?1??AbreviateSourceFileName@SyncDiagCriticalProvider@@SAPEBDPEBDPEAD@Z@4PAU<unnamed-type-s_KnownPrefixes>@?1??12@SAPEBD01@Z@A
0x180015360: "public: struct utl::pair<class utl::_DlistIt<struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,bool> __cdecl utl::_HashTable<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant>,struct utl::hash<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,struct utl::equal_to<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,class utl::allocator<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,0>::emplace<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 & __ptr64,class AutoVariant const & __ptr64>(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 & __ptr64,class AutoVariant const & __ptr64) __ptr64" ??$emplace@AEAW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@AEBVAutoVariant@@@?$_HashTable@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@U?$hash@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@U?$equal_to@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@V?$allocator@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@3@$0A@@utl@@QEAA?AU?$pair@V?$_DlistIt@U?$_HashNode@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@utl@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@2@@utl@@_N@1@AEAW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@AEBVAutoVariant@@@Z
0x180032620: "__cdecl _imp_GetSourcePolicyCompliantSetting" __imp_GetSourcePolicyCompliantSetting
0x18002BBE0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class AccountsManagementProxy>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VAccountsManagementProxy@@@ATL@@UEAAPEAXI@Z
0x180025BC0: "protected: class AutoVariant const & __ptr64 __cdecl AccountAccessorBase::_GetCachedProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001)const __ptr64" ?_GetCachedProperty@AccountAccessorBase@@IEBAAEBVAutoVariant@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@Z
0x18001BEF0: "private: long __cdecl PopImapAccountAccessor::_ReadBoolProperty(unsigned short const * __ptr64,int,struct tagVARIANT * __ptr64) __ptr64" ?_ReadBoolProperty@PopImapAccountAccessor@@AEAAJPEBGHPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CB@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CB@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CB@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DB@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DB@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DB@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18002B480: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[68],char const (& __ptr64)[77],int>(long & __ptr64,char const (& __ptr64)[68],char const (& __ptr64)[77],int &&)" ??$FailureTrigger@AEAJAEAY0EE@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EE@$$CBDAEAY0EN@$$CBD$$QEAH@Z
0x18001BDF0: "private: static long __cdecl PopImapAccountAccessor::_SetLastInboundSyncSuccessWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastInboundSyncSuccessWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180035E70: "updatedName.assign(*pValue)" ??_C@_0BM@JMNMICN@updatedName?4assign?$CI?$CKpValue?$CJ?$AA@
0x180039990: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x1800440E8: "__cdecl _imp_AccountsMgmtDeleteAccount" __imp_AccountsMgmtDeleteAccount
0x180032858: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x180034350: "Authentication_OAuth == authType" ??_C@_0CB@GLJOLPON@Authentication_OAuth?5?$DN?$DN?5authType@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DE@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DE@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DE@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180005358: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x180022FA0: "protected: long __cdecl AccountAccessorBase::_ReadMailPlainTruncationSizeKB(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailPlainTruncationSizeKB@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180044048: "__cdecl _imp_MAPILogonEx" __imp_MAPILogonEx
0x180037740: "onecoreuap\base\mailcontactscale" ??_C@_0GL@BMIGNOBK@onecoreuap?2base?2mailcontactscale@
0x18002BA90: "public: virtual __cdecl ATL::CComObject<class AccountNotificationSink>::~CComObject<class AccountNotificationSink>(void) __ptr64" ??1?$CComObject@VAccountNotificationSink@@@ATL@@UEAA@XZ
0x1800227D0: "protected: long __cdecl AccountAccessorBase::_ReadReceivedMailKB(struct tagVARIANT * __ptr64) __ptr64" ?_ReadReceivedMailKB@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0EL@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EL@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0EL@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CL@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CL@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CL@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180037E90: "IsValidSyncMailHTMLTruncation(((" ??_C@_0DC@LPHNKGLA@IsValidSyncMailHTMLTruncation?$CI?$CI?$CI@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CJ@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CJ@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CJ@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18000BC00: "private: long __cdecl ActiveSyncAccountAccessor::_WriteMailEnabled(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMailEnabled@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18000FBA8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[21],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[21],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0BF@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BF@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18001E070: "private: static long __cdecl PopImapAccountAccessor::_GetOutgoingMessageSizeLimitWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetOutgoingMessageSizeLimitWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CE@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CE@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CE@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0KD@$$CBDAEAY0GD@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0KD@$$CBDAEAY0GD@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0KD@$$CBDAEAY0GD@$$CBDH@1@SAX0123@Z@B
0x18000FAB4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[33],char const (& __ptr64)[113],int>(long & __ptr64,char const (& __ptr64)[33],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@AEAJAEAY0CB@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CB@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CO@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CO@$$CBDAEAY0ED@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CO@$$CBDAEAY0ED@$$CBDH@1@SAX0123@Z@B
0x18000BD40: "private: long __cdecl ActiveSyncAccountAccessor::_WritePhotoEnabled(struct tagVARIANT const * __ptr64) __ptr64" ?_WritePhotoEnabled@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18001D4E0: "private: static long __cdecl PopImapAccountAccessor::_SetSentMailCountWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetSentMailCountWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180032A10: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x1800337B0: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x180035B90: "_statusTemp == 0L" ??_C@_0BC@DCGNGBID@_statusTemp?5?$DN?$DN?50L?$AA@
0x180036970: "OMTP11" ??_C@_1O@PFMNONBJ@?$AAO?$AAM?$AAT?$AAP?$AA1?$AA1?$AA?$AA@
0x18001D5B0: "private: static long __cdecl PopImapAccountAccessor::_GetReceivedMailCountWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetReceivedMailCountWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BJ@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BJ@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BJ@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180037FD8: "IsValidSyncMailPlainTextTruncati" ??_C@_0DI@KFBECPPI@IsValidSyncMailPlainTextTruncati@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BG@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BG@$$CBDAEAY0ED@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BG@$$CBDAEAY0ED@$$CBDH@1@SAX0123@Z@B
0x18001E2B0: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultMinAutdHeartbeatWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultMinAutdHeartbeatWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180022DF0: "protected: long __cdecl AccountAccessorBase::_ReadAllowSMIMEEncryptionAlgorithmNegotiation(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAllowSMIMEEncryptionAlgorithmNegotiation@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180038EB0: SyncDataFeeds
0x180003E60: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x18001B210: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultAccountIconWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultAccountIconWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800326B0: "__cdecl _imp_IsEASIICloudID" __imp_IsEASIICloudID
0x180005920: "public: static long __cdecl ActiveSyncAccountAccessor::UpdateRegistry(int)" ?UpdateRegistry@ActiveSyncAccountAccessor@@SAJH@Z
0x180020150: "public: virtual long __cdecl AccountAccessorBase::Delete(struct _GUID) __ptr64" ?Delete@AccountAccessorBase@@UEAAJU_GUID@@@Z
0x18001CAF0: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultOtherMailSyncPeriodWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultOtherMailSyncPeriodWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800337B8: GUID_NULL
0x180005A00: "public: virtual void * __ptr64 __cdecl CAccountAccessorDLLModule::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCAccountAccessorDLLModule@@UEAAPEAXI@Z
0x1800347E8: "IsValidSyncMailBodyType(((pValue" ??_C@_0CN@PHNPBPJI@IsValidSyncMailBodyType?$CI?$CI?$CIpValue@
0x180032B70: "__cdecl _imp__lock" __imp__lock
0x1800329C8: "__cdecl _imp_WideCharToMultiByte" __imp_WideCharToMultiByte
0x1800325B0: OLEAUT32_NULL_THUNK_DATA
0x18000A9E0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteDomain(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteDomain@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180036388: "((&value)->vt) == VT_DATE" ??_C@_0BK@JNDHLGAM@?$CI?$CI?$CGvalue?$CJ?9?$DOvt?$CJ?5?$DN?$DN?5VT_DATE?$AA@
0x180022D20: "protected: long __cdecl AccountAccessorBase::_ReadSMIMEAlwaysSign(struct tagVARIANT * __ptr64) __ptr64" ?_ReadSMIMEAlwaysSign@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800327C0: "__cdecl _imp_SetDefaultStoreDirty" __imp_SetDefaultStoreDirty
0x18002D6EC: atexit
0x1800349D0: "IsValidMailFileAttachmentsSize(V" ??_C@_0CN@HECNIHBB@IsValidMailFileAttachmentsSize?$CIV@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0EL@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EL@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0EL@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x18002F250: "const UnistackFailureTriggerProvider::`vftable'" ??_7UnistackFailureTriggerProvider@@6B@
0x18002DC1A: "__cdecl _imp_load_DupString" __imp_load_DupString
0x180033D90: "onecoreuap\base\MailContactsCale" ??_C@_0CK@PPFPAGK@onecoreuap?2base?2MailContactsCale@
0x180034B38: "SafeArrayGetDim ( ((pVariant)->p" ??_C@_0CO@LIPCGAGB@SafeArrayGetDim?5?$CI?5?$CI?$CIpVariant?$CJ?9?$DOp@
0x18001D150: "private: static long __cdecl PopImapAccountAccessor::_GetLastUsedWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastUsedWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BL@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BL@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BL@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180040700: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x18002918C: "long __cdecl SyncRpcUtil::InitializeRpcClientEndpoints(unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?InitializeRpcClientEndpoints@SyncRpcUtil@@YAJPEBGPEAPEAX@Z
0x18002DCA5: "__cdecl _imp_load_ReplaceChar" __imp_load_ReplaceChar
0x1800407DC: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x18001B080: "private: static int __cdecl PopImapAccountAccessor::_IsValidRetrieveWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidRetrieveWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x180023320: "protected: long __cdecl AccountAccessorBase::_ReadDelayedSyncCount(struct tagVARIANT * __ptr64) __ptr64" ?_ReadDelayedSyncCount@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18003E260: MICROSOFT_WINDOWS_MCCS_ACCOUNTSMANAGEMENTCLIENT_Context
0x180020110: "public: virtual long __cdecl AccountAccessorBase::Load(struct _GUID,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002) __ptr64" ?Load@AccountAccessorBase@@UEAAJU_GUID@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002@@@Z
0x180034C20: "pBytes != nullptr" ??_C@_0BC@GEFPMBAH@pBytes?5?$CB?$DN?5nullptr?$AA@
0x180003C84: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x180033E70: "ShouldReportAssertionFailure" ??_C@_1DK@JEEDMINL@?$AAS?$AAh?$AAo?$AAu?$AAl?$AAd?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAA?$AAs?$AAs?$AAe?$AAr?$AAt?$AAi?$AAo?$AAn?$AAF?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AA?$AA@
0x180033DC8: "onecoreuap\base\appmodel\UserDat" ??_C@_0CJ@GLNBOIFP@onecoreuap?2base?2appmodel?2UserDat@
0x180034A78: "pSyncProxy.CoCreateInstance(__uu" ??_C@_0DF@FMPKFCCC@pSyncProxy?4CoCreateInstance?$CI__uu@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY08$$CBDAEAY0CM@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY08$$CBDAEAY0CM@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY08$$CBDAEAY0CM@$$CBDH@1@SAX0123@Z@B
0x180004308: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x180038F00: SyncDataContacts
0x180032A28: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x1800406A0: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x18002F1F8: "const ATL::CComObjectCached<class ATL::CComClassFactory>::`vftable'" ??_7?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@6B@
0x18001CC00: "private: static long __cdecl PopImapAccountAccessor::_GetOtherMailSyncPeriodWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetOtherMailSyncPeriodWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180034C08: "elementSizeBytes != 0" ??_C@_0BG@JHOMOKDG@elementSizeBytes?5?$CB?$DN?50?$AA@
0x1800329C0: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x18000CA40: "private: long __cdecl ActiveSyncAccountAccessor::_ReadClientReset(struct tagVARIANT * __ptr64) __ptr64" ?_ReadClientReset@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180017744: "private: long __cdecl PopImapAccountAccessor::_GetStorePropLocalIndex(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ?_GetStorePropLocalIndex@PopImapAccountAccessor@@AEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEAK1@Z
0x180039CD0: ?_TlgEvent@?6??AssertionFailureTelemetry@SyncDiagCriticalProvider@@SAXJPEBDK@Z@4U<unnamed-type-_TlgEvent>@?6??12@SAXJ0K@Z@B
0x180024AE4: "protected: long __cdecl AccountAccessorBase::_ReadFileTimeProperty(unsigned short const * __ptr64,struct _FILETIME,struct tagVARIANT * __ptr64) __ptr64" ?_ReadFileTimeProperty@AccountAccessorBase@@IEAAJPEBGU_FILETIME@@PEAUtagVARIANT@@@Z
0x1800328B0: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x18000CB80: "private: long __cdecl ActiveSyncAccountAccessor::_ReadServerNameChanged(struct tagVARIANT * __ptr64) __ptr64" ?_ReadServerNameChanged@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180029ED0: "public: virtual long __cdecl AccountsManagementProxy::SaveAccountProperties(struct _GUID const * __ptr64,struct AccountsRtPropertyHeader const * __ptr64) __ptr64" ?SaveAccountProperties@AccountsManagementProxy@@UEAAJPEBU_GUID@@PEBUAccountsRtPropertyHeader@@@Z
0x1800327B0: "__cdecl _imp_GetSyncStoreId" __imp_GetSyncStoreId
0x18001A160: "protected: virtual void __cdecl PopImapAccountAccessor::_NotifyAccountCreated(void) __ptr64" ?_NotifyAccountCreated@PopImapAccountAccessor@@MEAAXXZ
0x180021A20: "protected: long __cdecl AccountAccessorBase::_ReadAllowMailSync(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAllowMailSync@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180037A50: "VT_I4 == V_VT(pValue) && _IsVali" ??_C@_0DJ@NCCCEFAJ@VT_I4?5?$DN?$DN?5V_VT?$CIpValue?$CJ?5?$CG?$CG?5_IsVali@
0x180040658: "__cdecl _hmod__UserDataTypeHelperUtil_dll" __hmod__UserDataTypeHelperUtil_dll
0x18002E007: "__cdecl _imp_load_AccountsMgmtDeleteAccount" __imp_load_AccountsMgmtDeleteAccount
0x180031320: ?_entries@?1??_GetEntries@AccountAccessorBase@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU34@B
0x1800225A0: "protected: long __cdecl AccountAccessorBase::_WriteAccountCreatorChamberSid(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAccountCreatorChamberSid@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0EK@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0EK@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0EK@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180032978: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x18001CE30: "private: static long __cdecl PopImapAccountAccessor::_GetLastOtherMailSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastOtherMailSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18002D963: "__cdecl _dllonexit" __dllonexit
0x1800324F8: "__cdecl _imp_BSTR_UserFree64" __imp_BSTR_UserFree64
0x1800054EC: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x18001ED08: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[70],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[70],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0EG@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EG@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x180034688: "IsValidSyncMailAgeFilter(V_I4(pV" ??_C@_0CH@PMJLNLM@IsValidSyncMailAgeFilter?$CIV_I4?$CIpV@
0x180021FF0: "protected: long __cdecl AccountAccessorBase::_WriteAccountSettingsChanged(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAccountSettingsChanged@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18000CD10: "private: long __cdecl ActiveSyncAccountAccessor::_WriteAirsyncVersion(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAirsyncVersion@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180035900: "Gmail" ??_C@_1M@KGICFOCD@?$AAG?$AAm?$AAa?$AAi?$AAl?$AA?$AA@
0x180036220: "IsValidPopImapDownloadDays(value" ??_C@_0CC@BBHDMAG@IsValidPopImapDownloadDays?$CIvalue@
0x180037B50: "IsValidSyncScheduleValue(((pValu" ??_C@_0CL@NCIPAMKJ@IsValidSyncScheduleValue?$CI?$CI?$CIpValu@
0x180036170: "hr != E_ACCESSDENIED" ??_C@_0BF@FBMPCOJN@hr?5?$CB?$DN?5E_ACCESSDENIED?$AA@
0x180034AF8: "__cdecl GUID_7555321d_6177_4572_88d1_bc10a35768c3" _GUID_7555321d_6177_4572_88d1_bc10a35768c3
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DK@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DK@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DK@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180015718: "private: bool __cdecl utl::_HashTable<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant>,struct utl::hash<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,struct utl::equal_to<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,class utl::allocator<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,0>::_Rehash(unsigned char) __ptr64" ?_Rehash@?$_HashTable@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@U?$hash@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@U?$equal_to@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@V?$allocator@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@3@$0A@@utl@@AEAA_NE@Z
0x180044018: "__cdecl _imp_WriteStoreContentTypesProps" __imp_WriteStoreContentTypesProps
0x180005920: "public: static long __cdecl ExternalAccountAccessor::UpdateRegistry(int)" ?UpdateRegistry@ExternalAccountAccessor@@SAJH@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DD@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DD@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DD@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x1800362B0: "res://UIXMobileAssets{ScreenReso" ??_C@_1HG@CHKIDIDG@?$AAr?$AAe?$AAs?$AA?3?$AA?1?$AA?1?$AAU?$AAI?$AAX?$AAM?$AAo?$AAb?$AAi?$AAl?$AAe?$AAA?$AAs?$AAs?$AAe?$AAt?$AAs?$AA?$HL?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAR?$AAe?$AAs?$AAo@
0x180032740: "__cdecl _imp_CreateActiveSyncEnumSourceReg" __imp_CreateActiveSyncEnumSourceReg
0x18002BCD4: ??$LaunchRpcCall@PEAXPEBU_GUID@@AEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@@Comms@@YAJP6AJPEAXPEBU_GUID@@@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@@Z
0x180040A68: "__cdecl _native_startup_lock" __native_startup_lock
0x180005D00: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class ActiveSyncAccountAccessor> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VActiveSyncAccountAccessor@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18002DF00: BSTR_UserSize
0x180005A78: DllMain
0x180008950: "protected: virtual long __cdecl ActiveSyncAccountAccessor::_GetSupportedTypes(unsigned long * __ptr64) __ptr64" ?_GetSupportedTypes@ActiveSyncAccountAccessor@@MEAAJPEAK@Z
0x18000AF80: "private: long __cdecl ActiveSyncAccountAccessor::_WriteUseSSL(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteUseSSL@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180037C18: "V_I4(pValueIn) == V_I4(&current)" ??_C@_0CB@MGJACDDJ@V_I4?$CIpValueIn?$CJ?5?$DN?$DN?5V_I4?$CI?$CGcurrent?$CJ@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CK@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CK@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CK@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180012390: FindMatchingPartnership
0x180040728: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x18001F760: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[35],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[35],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0CD@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CD@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x18000F868: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[37],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[37],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0CF@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CF@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180027078: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[38],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[38],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0CG@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CG@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x1800407D8: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x1800325F0: "__cdecl _imp_RpcExceptionFilter" __imp_RpcExceptionFilter
0x180006670: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class PopImapAccountAccessor>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VPopImapAccountAccessor@@@ATL@@UEAAPEAXI@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CD@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CD@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CD@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x18003E2E4: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x18001B8F0: "private: static long __cdecl PopImapAccountAccessor::_SetLastSmtpSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastSmtpSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18001AD40: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultCellularRequiredWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultCellularRequiredWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18001F38C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[32],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[32],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0CA@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CA@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0FM@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FM@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0FM@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x1800357E8: "__cdecl GUID_05058f23_20be_11d2_8f18_0000f87a4335" _GUID_05058f23_20be_11d2_8f18_0000f87a4335
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BK@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BK@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BK@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18003C144: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x180032B50: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x180038F80: "GetLastError() == 122L" ??_C@_0BH@NDMKLBGB@GetLastError?$CI?$CJ?5?$DN?$DN?5122L?$AA@
0x180040790: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x180032BE8: "__cdecl _imp_realloc" __imp_realloc
0x180032BB8: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18001CD40: "private: static long __cdecl PopImapAccountAccessor::_GetLastContactSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastContactSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180037830: "Access_Create == m_accessMode ||" ??_C@_0FF@OBBHLBNC@Access_Create?5?$DN?$DN?5m_accessMode?5?$HM?$HM@
0x18000AEF0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadUseSSL(struct tagVARIANT * __ptr64) __ptr64" ?_ReadUseSSL@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18001BB70: "private: static long __cdecl PopImapAccountAccessor::_SetLastContactSyncResultWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastContactSyncResultWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180032C08: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180025B40: "protected: virtual void __cdecl AccountAccessorBase::_NotifyAccountDeleted(struct _GUID const & __ptr64) __ptr64" ?_NotifyAccountDeleted@AccountAccessorBase@@MEAAXAEBU_GUID@@@Z
0x180032920: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x180032930: api-ms-win-core-libraryloader-l1-2-1_NULL_THUNK_DATA
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BM@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BM@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BM@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180040688: "__cdecl _hmod__SyncController_dll" __hmod__SyncController_dll
0x180013C60: UpdateWebDavAccountProperties
0x18002DD4E: "__cdecl _tailMerge_dmcfgutils_dll" __tailMerge_dmcfgutils_dll
0x18003C0F4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x18001C480: "private: static int __cdecl PopImapAccountAccessor::_IsValidEnabledTypes(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidEnabledTypes@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x1800440F0: "__cdecl _imp_AccountsMgmtQueryAccountProperties" __imp_AccountsMgmtQueryAccountProperties
0x180025960: "protected: long __cdecl AccountAccessorBase::_ReadGlobalDwordSetting(unsigned short const * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?_ReadGlobalDwordSetting@AccountAccessorBase@@IEAAJPEBGKPEAK@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0HB@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0HB@$$CBD1$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0HB@$$CBDAEAY0HB@$$CBDH@1@SAX0112@Z@B
0x180007310: "public: static void __cdecl ATL::CComObjectRootBase::ObjectMain(bool)" ?ObjectMain@CComObjectRootBase@ATL@@SAX_N@Z
0x1800346B0: "IsValidSyncMailAgeFilter(((pValu" ??_C@_0CN@FMHFFJOA@IsValidSyncMailAgeFilter?$CI?$CI?$CIpValu@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0EO@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EO@$$CBDAEAY0EN@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0EO@$$CBDAEAY0EN@$$CBDH@1@SAX0123@Z@B
0x180018030: "private: long __cdecl PopImapAccountAccessor::_Save(void) __ptr64" ?_Save@PopImapAccountAccessor@@AEAAJXZ
0x180035DC8: "((&defaultValue)->vt) == VT_EMPT" ??_C@_0CC@FIGLILPC@?$CI?$CI?$CGdefaultValue?$CJ?9?$DOvt?$CJ?5?$DN?$DN?5VT_EMPT@
0x180032A58: "__cdecl _imp_SleepConditionVariableSRW" __imp_SleepConditionVariableSRW
0x180032898: "__cdecl _imp_GetLastError" __imp_GetLastError
0x1800343A0: "nullptr != pValueOut" ??_C@_0BF@IDPIOHDD@nullptr?5?$CB?$DN?5pValueOut?$AA@
0x18002CEFC: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x180032B00: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x180014D40: "public: virtual long __cdecl ExternalAccountAccessor::GetProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct tagVARIANT * __ptr64) __ptr64" ?GetProperty@ExternalAccountAccessor@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEAUtagVARIANT@@@Z
0x18001E220: "private: static long __cdecl PopImapAccountAccessor::_SetInitialAutdHeartbeatWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetInitialAutdHeartbeatWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x1800344F0: "VT_I4 == ((pValue)->vt)" ??_C@_0BI@GAEFAKME@VT_I4?5?$DN?$DN?5?$CI?$CIpValue?$CJ?9?$DOvt?$CJ?$AA@
0x180038140: "(VT_ARRAY | VT_UI1) == ((pValue)" ??_C@_0CG@JLKDBGOC@?$CIVT_ARRAY?5?$HM?5VT_UI1?$CJ?5?$DN?$DN?5?$CI?$CIpValue?$CJ@
0x180033D68: "__cdecl GUID_5798643f_dc40_47c2_aa81_2d21b96b933e" _GUID_5798643f_dc40_47c2_aa81_2d21b96b933e
0x18003E2C0: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x18002D988: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180032A38: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x180040680: "__cdecl tls_index" _tls_index
0x180033C88: "__cdecl GUID_00000146_0000_0000_c000_000000000046" _GUID_00000146_0000_0000_c000_000000000046
0x18001B4E0: "private: static long __cdecl PopImapAccountAccessor::_SetOutgoingServerPasswordWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetOutgoingServerPasswordWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18000C950: "private: long __cdecl ActiveSyncAccountAccessor::_WriteFailedDownloadAttachment(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteFailedDownloadAttachment@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180010AF8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[49],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[49],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0DB@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DB@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180044098: "__cdecl _imp_AccountsMgmtSyncAccountAndWaitForCompletion" __imp_AccountsMgmtSyncAccountAndWaitForCompletion
0x1800379A0: "(Access_Create == m_accessMode) " ??_C@_0EG@BCECONKG@?$CIAccess_Create?5?$DN?$DN?5m_accessMode?$CJ?5@
0x18003B7A0: APHostClient_NULL_THUNK_DATA_DLN
0x180035458: "outlookApp.CoCreateInstance(__uu" ??_C@_0DD@BCNJGFND@outlookApp?4CoCreateInstance?$CI__uu@
0x18003BC40: APHostClient_NULL_THUNK_DATA_DLB
0x180044008: APHostClient_NULL_THUNK_DATA_DLA
0x180024E60: "protected: long __cdecl AccountAccessorBase::_CopyStringProperty(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyStringProperty@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x18001D1A0: "private: static long __cdecl PopImapAccountAccessor::_GetLastInboundSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastInboundSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CM@$$CBDAEAY0GP@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CM@$$CBDAEAY0GP@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CM@$$CBDAEAY0GP@$$CBDH@1@SAX0123@Z@B
0x18000D1C0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadMailFileAttachmentsSize(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailFileAttachmentsSize@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18001BA30: "private: static long __cdecl PopImapAccountAccessor::_SetOtherMailSyncPeriodWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetOtherMailSyncPeriodWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18000DF64: "private: bool __cdecl ActiveSyncAccountAccessor::_ContentTypesChanged(void)const __ptr64" ?_ContentTypesChanged@ActiveSyncAccountAccessor@@AEBA_NXZ
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0FH@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0FH@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0FH@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180031130: "const ATL::CComObject<class AccountsManagementProxy>::`vftable'" ??_7?$CComObject@VAccountsManagementProxy@@@ATL@@6B@
0x18001DF10: "private: static long __cdecl PopImapAccountAccessor::_GetSSOAccountIdWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetSSOAccountIdWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18000D370: "private: long __cdecl ActiveSyncAccountAccessor::_ReadNegotiatedOutlookExtensionVersion(struct tagVARIANT * __ptr64) __ptr64" ?_ReadNegotiatedOutlookExtensionVersion@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18001296C: "long __cdecl StampAccountCreatedOsVersion(struct _GUID const & __ptr64,struct HKEY__ * __ptr64)" ?StampAccountCreatedOsVersion@@YAJAEBU_GUID@@PEAUHKEY__@@@Z
0x18003A278: "__cdecl tls_start" _tls_start
0x180007F88: "void __cdecl ReportFailureInformation(long,struct _CONTEXT & __ptr64,struct _FAILURE_CONTEXT & __ptr64)" ?ReportFailureInformation@@YAXJAEAU_CONTEXT@@AEAU_FAILURE_CONTEXT@@@Z
0x180032CF8: "__cdecl _xl_z" __xl_z
0x18001BD70: "private: static long __cdecl PopImapAccountAccessor::_SetLastInboundSyncResultWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastInboundSyncResultWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x1800391F0: "__cdecl GUID_908534a4_017e_494f_8dcb_db1c13f825f0" _GUID_908534a4_017e_494f_8dcb_db1c13f825f0
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0EH@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0EH@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0EH@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0EG@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0EG@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0EG@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180016100: "public: virtual long __cdecl PopImapAccountAccessor::Save(void) __ptr64" ?Save@PopImapAccountAccessor@@UEAAJXZ
0x18002BBE0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class AccountsManagementProxy>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VAccountsManagementProxy@@@ATL@@UEAAPEAXI@Z
0x18001DAA0: "private: static int __cdecl PopImapAccountAccessor::_IsValidRequiredSignedSMIMEAlgorithmWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidRequiredSignedSMIMEAlgorithmWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x180038E20: "onecoreuap\base\mailcontactscale" ??_C@_0HG@BEAGIADP@onecoreuap?2base?2mailcontactscale@
0x18003C248: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x180032968: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x18000AA80: "private: long __cdecl ActiveSyncAccountAccessor::_WriteUserName(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteUserName@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18001A9C0: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultDownloadDaysWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultDownloadDaysWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180032A18: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x18000D7A0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadDeleteSupported(struct tagVARIANT * __ptr64) __ptr64" ?_ReadDeleteSupported@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DH@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DH@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DH@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18000C860: "private: long __cdecl ActiveSyncAccountAccessor::_ReadServerCertHashConfirmed(struct tagVARIANT * __ptr64) __ptr64" ?_ReadServerCertHashConfirmed@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x1800324D0: "__cdecl _imp_?IsDomainInDelimitedList@@YAJPEBG0PEAH@Z" __imp_?IsDomainInDelimitedList@@YAJPEBG0PEAH@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DG@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DG@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DG@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x18000D5A0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteAcceptableClientCertificateIssuers(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAcceptableClientCertificateIssuers@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180017124: "private: long __cdecl PopImapAccountAccessor::_FillInDefaultValuesForNewAccount(void) __ptr64" ?_FillInDefaultValuesForNewAccount@PopImapAccountAccessor@@AEAAJXZ
0x18000F3D0: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[96],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[96],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0GA@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0GA@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18000C680: "private: long __cdecl ActiveSyncAccountAccessor::_WriteEnableCompactURI(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteEnableCompactURI@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18000CE50: "private: long __cdecl ActiveSyncAccountAccessor::_WriteTempAirsyncVersion(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteTempAirsyncVersion@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18001B2E0: "private: static long __cdecl PopImapAccountAccessor::_SetIncomingServerPasswordWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetIncomingServerPasswordWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180025680: "protected: long __cdecl AccountAccessorBase::_WriteStoreIntProperty(unsigned long,struct tagVARIANT const * __ptr64) __ptr64" ?_WriteStoreIntProperty@AccountAccessorBase@@IEAAJKPEBUtagVARIANT@@@Z
0x180023710: "protected: long __cdecl AccountAccessorBase::_ReadAttentionRequiredToastSent(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAttentionRequiredToastSent@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800111AC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[25],char const (& __ptr64)[67],int>(long & __ptr64,char const (& __ptr64)[25],char const (& __ptr64)[67],int &&)" ??$FailureTrigger@AEAJAEAY0BJ@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BJ@$$CBDAEAY0ED@$$CBD$$QEAH@Z
0x18001CB10: "private: static long __cdecl PopImapAccountAccessor::_GetLastSmtpSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastSmtpSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18000D930: "private: long __cdecl ActiveSyncAccountAccessor::_ReadDeviceType(struct tagVARIANT * __ptr64) __ptr64" ?_ReadDeviceType@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180038FA0: "GetTokenInformation(UserToken, T" ??_C@_0EO@DDIMCKBO@GetTokenInformation?$CIUserToken?0?5T@
0x1800337F0: "__cdecl _sz_APHostClient_dll" __sz_APHostClient_dll
0x1800390D0: "onecoreuap\base\mailcontactscale" ??_C@_0GA@IPBCMCDM@onecoreuap?2base?2mailcontactscale@
0x18002DBF6: "__cdecl _imp_load_MAPIUninitialize" __imp_load_MAPIUninitialize
0x18001D720: "private: static long __cdecl PopImapAccountAccessor::_SetAttemptedSyncCountWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetAttemptedSyncCountWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18000EC10: "long __cdecl GetConversationSyncEnabled(int * __ptr64)" ?GetConversationSyncEnabled@@YAJPEAH@Z
0x180035FE0: "VT_BSTR == ((&serviceType)->vt)" ??_C@_0CA@LKINNLBC@VT_BSTR?5?$DN?$DN?5?$CI?$CI?$CGserviceType?$CJ?9?$DOvt?$CJ?$AA@
0x18001D1F0: "private: static long __cdecl PopImapAccountAccessor::_GetAccountCreateTimeWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetAccountCreateTimeWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180035990: "contacts.icloud.com" ??_C@_1CI@KIHNDILF@?$AAc?$AAo?$AAn?$AAt?$AAa?$AAc?$AAt?$AAs?$AA?4?$AAi?$AAc?$AAl?$AAo?$AAu?$AAd?$AA?4?$AAc?$AAo?$AAm?$AA?$AA@
0x180039990: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x1800060F4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class ActiveSyncAccountAccessor> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VActiveSyncAccountAccessor@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CG@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CG@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CG@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x18001C064: "private: long __cdecl PopImapAccountAccessor::_ReadIntProperty(unsigned short const * __ptr64,unsigned long,struct tagVARIANT * __ptr64) __ptr64" ?_ReadIntProperty@PopImapAccountAccessor@@AEAAJPEBGKPEAUtagVARIANT@@@Z
0x18002D830: "__cdecl ValidateImageBase" _ValidateImageBase
0x180033B88: CommsErrorPropagateEvent
0x18000D550: "private: long __cdecl ActiveSyncAccountAccessor::_ReadAcceptableClientCertificateIssuers(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAcceptableClientCertificateIssuers@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180010F30: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[42],char const (& __ptr64)[67],int>(long & __ptr64,char const (& __ptr64)[42],char const (& __ptr64)[67],int &&)" ??$FailureTrigger@AEAJAEAY0CK@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CK@$$CBDAEAY0ED@$$CBD$$QEAH@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CO@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CO@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CO@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0EN@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EN@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0EN@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x18002D72C: "void __cdecl operator delete(void * __ptr64,struct std::nothrow_t const & __ptr64)" ??3@YAXPEAXAEBUnothrow_t@std@@@Z
0x18000BD90: "private: long __cdecl ActiveSyncAccountAccessor::_ReadFeedsEnabled(struct tagVARIANT * __ptr64) __ptr64" ?_ReadFeedsEnabled@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18001D440: "private: static long __cdecl PopImapAccountAccessor::_GetAccountSettingsChangedWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetAccountSettingsChangedWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BN@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BN@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BN@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x1800376F0: "Access_Read == accessMode" ??_C@_0BK@BHFIGLJI@Access_Read?5?$DN?$DN?5accessMode?$AA@
0x180008710: "protected: virtual struct AccountAccessorBase::PropertyInfo const * __ptr64 __cdecl ActiveSyncAccountAccessor::_GetPropertyInfo(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001)const __ptr64" ?_GetPropertyInfo@ActiveSyncAccountAccessor@@MEBAPEBUPropertyInfo@AccountAccessorBase@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@Z
0x18002DDD0: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x18001529C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[44],char const (& __ptr64)[111],int>(long & __ptr64,char const (& __ptr64)[44],char const (& __ptr64)[111],int &&)" ??$FailureTrigger@AEAJAEAY0CM@$$CBDAEAY0GP@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CM@$$CBDAEAY0GP@$$CBD$$QEAH@Z
0x18000BDE0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteFeedsEnabled(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteFeedsEnabled@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x1800406C0: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x180013334: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[112],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[112],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0HA@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0HA@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x18001AC40: "private: static long __cdecl PopImapAccountAccessor::_GetCalendarAgeFilterWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetCalendarAgeFilterWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180022A10: "protected: long __cdecl AccountAccessorBase::_ReadOAuthTokenExpirationTime(struct tagVARIANT * __ptr64) __ptr64" ?_ReadOAuthTokenExpirationTime@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BN@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BN@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BN@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CN@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CN@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CN@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180003E70: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x18001AAD0: "private: static int __cdecl PopImapAccountAccessor::_IsValidDownloadDaysWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidDownloadDaysWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x18001D240: "private: static long __cdecl PopImapAccountAccessor::_GetAccountGuidStringWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetAccountGuidStringWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180032508: "__cdecl _imp_BSTR_UserUnmarshal" __imp_BSTR_UserUnmarshal
0x180005A00: "public: virtual void * __ptr64 __cdecl CAccountAccessorDLLModule::`vector deleting destructor'(unsigned int) __ptr64" ??_ECAccountAccessorDLLModule@@UEAAPEAXI@Z
0x180012DA8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[30],char const (& __ptr64)[101],int>(long &&,char const (& __ptr64)[30],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@JAEAY0BO@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BO@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x18002C300: "long __cdecl Comms::LaunchRpcCall<void * __ptr64,struct AccountNotificationHeader * __ptr64 * __ptr64,void * __ptr64 & __ptr64,struct AccountNotificationHeader * __ptr64 * __ptr64>(long (__cdecl*)(void * __ptr64,struct AccountNotificationHeader * __ptr64 * __ptr64),void * __ptr64 & __ptr64,struct AccountNotificationHeader * __ptr64 * __ptr64 &&)" ??$LaunchRpcCall@PEAXPEAPEAUAccountNotificationHeader@@AEAPEAXPEAPEAU1@@Comms@@YAJP6AJPEAXPEAPEAUAccountNotificationHeader@@@ZAEAPEAX$$QEAPEAPEAU1@@Z
0x180021BC0: "protected: long __cdecl AccountAccessorBase::_ReadIsExternallyManaged(struct tagVARIANT * __ptr64) __ptr64" ?_ReadIsExternallyManaged@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DM@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DM@$$CBDAEAY0ED@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DM@$$CBDAEAY0ED@$$CBDH@1@SAX0123@Z@B
0x180033968: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x1800146A0: UpdateGoogleAccountServerSendsMeetingProp
0x18003C040: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180044038: "__cdecl _imp_HrGetOneProp" __imp_HrGetOneProp
0x180006810: "public: __cdecl AccountAccessorBase::~AccountAccessorBase(void) __ptr64" ??1AccountAccessorBase@@QEAA@XZ
0x180032810: "__cdecl _imp_TryGetDefaultSignInAccountInfo" __imp_TryGetDefaultSignInAccountInfo
0x180034230: "(ACTIVESYNC_DATASOURCE_EXCHANGE " ??_C@_0FF@ECCGKDGL@?$CIACTIVESYNC_DATASOURCE_EXCHANGE?5@
0x1800177F4: "private: long __cdecl PopImapAccountAccessor::_GetPropValType(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,unsigned short * __ptr64) __ptr64" ?_GetPropValType@PopImapAccountAccessor@@AEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEAG@Z
0x18001D880: "private: static long __cdecl PopImapAccountAccessor::_GetOAuthTokenExpirationTimeWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetOAuthTokenExpirationTimeWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180034468: "0 != cchServerName" ??_C@_0BD@DIHOHMLF@0?5?$CB?$DN?5cchServerName?$AA@
0x180044028: "__cdecl _imp_HrSetOneProp" __imp_HrSetOneProp
0x180021390: "protected: long __cdecl AccountAccessorBase::_CopyAccountType(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyAccountType@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180032618: "__cdecl _imp_SetSourcePolicyCompliantSetting" __imp_SetSourcePolicyCompliantSetting
0x180032588: "__cdecl _imp_VariantTimeToSystemTime" __imp_VariantTimeToSystemTime
0x18003E0F0: "struct ATL::_ATL_OBJMAP_ENTRY30 __objMap_ActiveSyncAccountAccessor" ?__objMap_ActiveSyncAccountAccessor@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18000A0F4: "private: long __cdecl ActiveSyncAccountAccessor::_EnforceUniquenessConstraints(unsigned long) __ptr64" ?_EnforceUniquenessConstraints@ActiveSyncAccountAccessor@@AEAAJK@Z
0x180021E80: "protected: long __cdecl AccountAccessorBase::_ReadLastSyncSuccess(struct tagVARIANT * __ptr64) __ptr64" ?_ReadLastSyncSuccess@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180037FA0: "IsValidSyncMailPlainTextTruncati" ??_C@_0DH@FLGBKICN@IsValidSyncMailPlainTextTruncati@
0x1800328D0: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x180011334: "long __cdecl GetVariantOneDimensionalBinaryArraySize(struct tagVARIANT const * __ptr64,unsigned long * __ptr64)" ?GetVariantOneDimensionalBinaryArraySize@@YAJPEBUtagVARIANT@@PEAK@Z
0x1800361D0: "Access_ReadWrite == m_accessMode" ??_C@_0CB@KHKLAMJN@Access_ReadWrite?5?$DN?$DN?5m_accessMode@
0x180032918: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x180033A98: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x180022C50: "protected: long __cdecl AccountAccessorBase::_ReadSMIMEAlwaysEncrypt(struct tagVARIANT * __ptr64) __ptr64" ?_ReadSMIMEAlwaysEncrypt@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180032BB0: "__cdecl _imp__strnicmp" __imp__strnicmp
0x18000A560: "private: long __cdecl ActiveSyncAccountAccessor::_ReadServerName(struct tagVARIANT * __ptr64) __ptr64" ?_ReadServerName@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180027078: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[66],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[66],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0EC@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0EC@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x1800329F0: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x18003B778: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x180012210: LoadGoldenPartnershipAccessor
0x180018E2C: "private: long __cdecl PopImapAccountAccessor::_PreCreate(void) __ptr64" ?_PreCreate@PopImapAccountAccessor@@AEAAJXZ
0x1800407F4: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x180026D10: "private: static bool __cdecl AccountAccessorBase::_EqualProperties(struct tagVARIANT const * __ptr64,struct tagVARIANT const * __ptr64)" ?_EqualProperties@AccountAccessorBase@@CA_NPEBUtagVARIANT@@0@Z
0x18000AA30: "private: long __cdecl ActiveSyncAccountAccessor::_ReadUserName(struct tagVARIANT * __ptr64) __ptr64" ?_ReadUserName@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180032A60: "__cdecl _imp_WakeAllConditionVariable" __imp_WakeAllConditionVariable
0x180036288: "IsValidPopImapServerDeleteAction" ??_C@_0CI@PCMCEHEJ@IsValidPopImapServerDeleteAction@
0x18001BCB0: "private: static long __cdecl PopImapAccountAccessor::_SetUserInputSettingsWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetUserInputSettingsWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18000710C: "protected: static class SyncDiagErrorProvider * __ptr64 __cdecl SyncDiagErrorProvider::Instance(void)" ?Instance@SyncDiagErrorProvider@@KAPEAV1@XZ
0x180032600: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0FF@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0FF@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0FF@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x18001175C: "void __cdecl VariantSetI4(long,struct tagVARIANT & __ptr64)" ?VariantSetI4@@YAXJAEAUtagVARIANT@@@Z
0x180028554: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[49],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[49],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0DB@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DB@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180010350: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[50],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[50],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0DC@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DC@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18002D1E0: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x180032610: "__cdecl _imp_gc_PolicyInfoMaxAttachmentSize" __imp_gc_PolicyInfoMaxAttachmentSize
0x1800327A0: "__cdecl _imp_ReleaseDataStoreLock" __imp_ReleaseDataStoreLock
0x180038078: "VT_DATE == ((pValueIn)->vt)" ??_C@_0BM@LGJFBDIK@VT_DATE?5?$DN?$DN?5?$CI?$CIpValueIn?$CJ?9?$DOvt?$CJ?$AA@
0x18002DBD2: "__cdecl _imp_load_HrSetOneProp" __imp_load_HrSetOneProp
0x18000D030: "private: long __cdecl ActiveSyncAccountAccessor::_WriteConversationSyncEnabled(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteConversationSyncEnabled@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180032BC8: "__cdecl _imp_iswspace" __imp_iswspace
0x180032B78: "__cdecl _imp__initterm" __imp__initterm
0x1800325C8: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x18000FAB4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[53],char const (& __ptr64)[113],int>(long & __ptr64,char const (& __ptr64)[53],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@AEAJAEAY0DF@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DF@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x1800110B8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[60],char const (& __ptr64)[67],int>(long & __ptr64,char const (& __ptr64)[60],char const (& __ptr64)[67],int &&)" ??$FailureTrigger@AEAJAEAY0DM@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DM@$$CBDAEAY0ED@$$CBD$$QEAH@Z
0x18003C0B8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x180032A40: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x18001CCA0: "private: static long __cdecl PopImapAccountAccessor::_GetLastCalendarSyncResultWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastCalendarSyncResultWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18001F1D0: "public: struct utl::pair<class utl::_DlistIt<struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,bool> __cdecl utl::_HashTable<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant>,struct utl::hash<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,struct utl::equal_to<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,class utl::allocator<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,0>::emplace<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 & __ptr64,class AutoVariant & __ptr64>(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 & __ptr64,class AutoVariant & __ptr64) __ptr64" ??$emplace@AEAW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@AEAVAutoVariant@@@?$_HashTable@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@U?$hash@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@U?$equal_to@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@V?$allocator@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@3@$0A@@utl@@QEAA?AU?$pair@V?$_DlistIt@U?$_HashNode@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@utl@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@2@@utl@@_N@1@AEAW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@AEAVAutoVariant@@@Z
0x180036A08: "props!=0" ??_C@_08CEPFJNNA@props?$CB?$DN0?$AA@
0x180024C60: "protected: long __cdecl AccountAccessorBase::_WriteFileTimeProperty(unsigned short const * __ptr64,struct tagVARIANT const * __ptr64) __ptr64" ?_WriteFileTimeProperty@AccountAccessorBase@@IEAAJPEBGPEBUtagVARIANT@@@Z
0x180032830: "__cdecl _imp_StringFromGUID2" __imp_StringFromGUID2
0x180032888: "__cdecl _imp_SetLastError" __imp_SetLastError
0x18002B3BC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[69],char const (& __ptr64)[77],int>(long & __ptr64,char const (& __ptr64)[69],char const (& __ptr64)[77],int &&)" ??$FailureTrigger@AEAJAEAY0EF@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EF@$$CBDAEAY0EN@$$CBD$$QEAH@Z
0x18002778C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[63],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[63],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0DP@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DP@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18003C234: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x180022AD0: "protected: long __cdecl AccountAccessorBase::_ReadOAuthTokenReplacementString(struct tagVARIANT * __ptr64) __ptr64" ?_ReadOAuthTokenReplacementString@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180040730: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x180033EF0: "onecoreuap\base\mailcontactscale" ??_C@_0EO@IODADOK@onecoreuap?2base?2mailcontactscale@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DF@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DF@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DF@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x18001AF30: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultRetrieveSizeWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultRetrieveSizeWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800083E0: "protected: virtual long __cdecl ActiveSyncAccountAccessor::_PreSave(class utl::unordered_map<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,class AutoVariant,struct utl::hash<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,struct utl::equal_to<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,class utl::allocator<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> > > & __ptr64) __ptr64" ?_PreSave@ActiveSyncAccountAccessor@@MEAAJAEAV?$unordered_map@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@U?$hash@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@utl@@U?$equal_to@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@4@V?$allocator@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@4@@utl@@@Z
0x180021080: "protected: long __cdecl AccountAccessorBase::_ReadAccountName(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAccountName@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180034A00: "(VT_I4 == ((pValue)->vt)) || (VT" ??_C@_0DK@MLJHBGCA@?$CIVT_I4?5?$DN?$DN?5?$CI?$CIpValue?$CJ?9?$DOvt?$CJ?$CJ?5?$HM?$HM?5?$CIVT@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0EO@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EO@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0EO@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180038440: "(flags & AccountAccessorFlagForw" ??_C@_0CP@HOOOEONK@?$CIflags?5?$CG?5AccountAccessorFlagForw@
0x180036118: "(mode == Access_ReadWrite) || (m" ??_C@_0DG@LGBDECKD@?$CImode?5?$DN?$DN?5Access_ReadWrite?$CJ?5?$HM?$HM?5?$CIm@
0x180028F78: "long __cdecl SyncRpcUtil::GetUserSidFromToken(void * __ptr64,void * __ptr64 * __ptr64)" ?GetUserSidFromToken@SyncRpcUtil@@YAJPEAXPEAPEAX@Z
0x180036358: "VT_I4 == ((&value)->vt)" ??_C@_0BI@NBBLDJJA@VT_I4?5?$DN?$DN?5?$CI?$CI?$CGvalue?$CJ?9?$DOvt?$CJ?$AA@
0x1800294B8: "long __cdecl CreateAccountsManagementProxyInstance(class IAccountsManagementProxy * __ptr64 * __ptr64)" ?CreateAccountsManagementProxyInstance@@YAJPEAPEAVIAccountsManagementProxy@@@Z
0x18000CEA0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadAllEmailAddresses(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAllEmailAddresses@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18002DB41: "__cdecl _tailMerge_cemapi_dll" __tailMerge_cemapi_dll
0x180006670: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class PopImapAccountAccessor>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VPopImapAccountAccessor@@@ATL@@UEAAPEAXI@Z
0x1800440D8: "__cdecl _imp_AccountsMgmtCreateAccount" __imp_AccountsMgmtCreateAccount
0x18003C11C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x1800326F8: "__cdecl _imp_SyncGetRegistryBSTR" __imp_SyncGetRegistryBSTR
0x180012C58: "long __cdecl UnenrollAccount(struct _GUID const & __ptr64,unsigned short const * __ptr64)" ?UnenrollAccount@@YAJAEBU_GUID@@PEBG@Z
0x180022940: "protected: long __cdecl AccountAccessorBase::_WriteErrorsReportedCount(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteErrorsReportedCount@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18000DDE0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteSsoAuthSupported(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteSsoAuthSupported@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180032670: "__cdecl _imp_gc_PolicyInfoRequireSignedSMIMEMessages" __imp_gc_PolicyInfoRequireSignedSMIMEMessages
0x18001E940: "void __cdecl ZeroStringVariant(struct tagVARIANT * __ptr64)" ?ZeroStringVariant@@YAXPEAUtagVARIANT@@@Z
0x1800359E8: "ICLOUD" ??_C@_1O@LKFIIKMI@?$AAI?$AAC?$AAL?$AAO?$AAU?$AAD?$AA?$AA@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BI@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BI@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BI@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18001B250: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultAccountTypeWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultAccountTypeWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180009E64: "private: long __cdecl ActiveSyncAccountAccessor::_EnforceAuthTypeRequirements(unsigned long) __ptr64" ?_EnforceAuthTypeRequirements@ActiveSyncAccountAccessor@@AEAAJK@Z
0x18000C8B0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteServerCertHashConfirmed(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteServerCertHashConfirmed@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x1800069A0: "public: virtual long __cdecl ATL::CComClassFactory::LockServer(int) __ptr64" ?LockServer@CComClassFactory@ATL@@UEAAJH@Z
0x18001A220: "protected: virtual void __cdecl PopImapAccountAccessor::_SendPropChangeNotifications(void) __ptr64" ?_SendPropChangeNotifications@PopImapAccountAccessor@@MEAAXXZ
0x180037F68: "IsValidSyncMailPlainTextTruncati" ??_C@_0DB@NAKIMEAE@IsValidSyncMailPlainTextTruncati@
0x18001C1D0: "private: long __cdecl PopImapAccountAccessor::_ReadFileTimeProperty(unsigned short const * __ptr64,struct _FILETIME,struct tagVARIANT * __ptr64) __ptr64" ?_ReadFileTimeProperty@PopImapAccountAccessor@@AEAAJPEBGU_FILETIME@@PEAUtagVARIANT@@@Z
0x180040780: Microsoft_Windows_MCCS_AccountAccessorEnableBits
0x18002B544: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[14],char const (& __ptr64)[77],int>(long & __ptr64,char const (& __ptr64)[14],char const (& __ptr64)[77],int &&)" ??$FailureTrigger@AEAJAEAY0O@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0O@$$CBDAEAY0EN@$$CBD$$QEAH@Z
0x1800250E0: "protected: long __cdecl AccountAccessorBase::_GetPolicyCompliantProperty(struct PolicyInfo const * __ptr64,unsigned long * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_GetPolicyCompliantProperty@AccountAccessorBase@@IEAAJPEBUPolicyInfo@@PEAKPEAUtagVARIANT@@@Z
0x18003B7F0: CEMAPI_NULL_THUNK_DATA_DLN
0x180033B10: "unsigned short const * const c_goldenPartnershipId" ?c_goldenPartnershipId@@3QBGB
0x18001BF40: "private: long __cdecl PopImapAccountAccessor::_WriteBoolProperty(unsigned short const * __ptr64,struct tagVARIANT & __ptr64) __ptr64" ?_WriteBoolProperty@PopImapAccountAccessor@@AEAAJPEBGAEAUtagVARIANT@@@Z
0x180005930: "public: virtual long __cdecl PopImapAccountAccessor::SetAccountAccessorFlags(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004) __ptr64" ?SetAccountAccessorFlags@PopImapAccountAccessor@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004@@@Z
0x180040A78: "__cdecl _onexitend" __onexitend
0x1800361F8: "IsValidPopImapScheduleValue(valu" ??_C@_0CD@FHIFGLOM@IsValidPopImapScheduleValue?$CIvalu@
0x180044058: CEMAPI_NULL_THUNK_DATA_DLA
0x18003BC50: CEMAPI_NULL_THUNK_DATA_DLB
0x180027540: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[36],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[36],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0CE@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CE@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180005940: "public: virtual long __cdecl ExternalAccountAccessor::LoadExistingAccount(struct _GUID const * __ptr64,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004) __ptr64" ?LoadExistingAccount@ExternalAccountAccessor@@UEAAJPEBU_GUID@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004@@@Z
0x1800069F0: "public: virtual long __cdecl ATL::CAtlModule::Unlock(void) __ptr64" ?Unlock@CAtlModule@ATL@@UEAAJXZ
0x18002D957: "__cdecl unlock" _unlock
0x180032680: "__cdecl _imp_DeleteOAuthRefreshTokenForPartnership" __imp_DeleteOAuthRefreshTokenForPartnership
0x18000D7F0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadTokenBrokerProviderError(struct tagVARIANT * __ptr64) __ptr64" ?_ReadTokenBrokerProviderError@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18003C180: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1
0x18002BF1C: ??$LaunchRpcCall@PEAXPEBU_GUID@@W4_AccountNotificationFlags@@PEAPEAXPEAPEAXAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@AEAW42@PEAPEAXPEAPEAX@Comms@@YAJP6AJPEAXPEBU_GUID@@W4_AccountNotificationFlags@@PEAPEAX3@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@AEAW42@$$QEAPEAPEAX8@Z
0x180032C28: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18002F220: "const CAccountAccessorDLLModule::`vftable'" ??_7CAccountAccessorDLLModule@@6B@
0x1800225E0: "protected: long __cdecl AccountAccessorBase::_WriteSentMailCount(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteSentMailCount@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18002DA19: "__cdecl _tailMerge_activesyncprovider_dll" __tailMerge_activesyncprovider_dll
0x180034580: "VT_I4 == ((pValueIn)->vt)" ??_C@_0BK@OGJBIFLE@VT_I4?5?$DN?$DN?5?$CI?$CIpValueIn?$CJ?9?$DOvt?$CJ?$AA@
0x18001CFC0: "private: static long __cdecl PopImapAccountAccessor::_GetLastSyncResultWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastSyncResultWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180008800: "protected: virtual bool __cdecl ActiveSyncAccountAccessor::_IsValidPropertyId(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001)const __ptr64" ?_IsValidPropertyId@ActiveSyncAccountAccessor@@MEBA_NW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@Z
0x180021B80: "protected: long __cdecl AccountAccessorBase::_WriteAccountMigrated(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAccountMigrated@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180023490: "protected: long __cdecl AccountAccessorBase::_WriteMailReceivedCountUnder5k(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMailReceivedCountUnder5k@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18000FC6C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[20],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[20],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0BE@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BE@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x1800133F8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[163],char const (& __ptr64)[99],int>(long &&,char const (& __ptr64)[163],char const (& __ptr64)[99],int &&)" ??$FailureTrigger@JAEAY0KD@$$CBDAEAY0GD@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0KD@$$CBDAEAY0GD@$$CBD$$QEAH@Z
0x18001BBB0: "private: static long __cdecl PopImapAccountAccessor::_SetLastContactSyncSuccessWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastContactSyncSuccessWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180033810: "__cdecl _sz_CEMAPI_dll" __sz_CEMAPI_dll
0x180032758: "__cdecl _imp_SyncGetUserGlobalRegKey" __imp_SyncGetUserGlobalRegKey
0x180033DFC: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x18000C5E0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteAutdSupportLevel(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAutdSupportLevel@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180032970: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x1800178AC: "private: long __cdecl PopImapAccountAccessor::_PostLoad(void) __ptr64" ?_PostLoad@PopImapAccountAccessor@@AEAAJXZ
0x180029B00: "public: virtual long __cdecl AccountsManagementProxy::SyncAccount(struct _GUID const * __ptr64) __ptr64" ?SyncAccount@AccountsManagementProxy@@UEAAJPEBU_GUID@@@Z
0x18002A410: "public: virtual long __cdecl AccountsManagementProxy::UnadviseAccount(void * __ptr64) __ptr64" ?UnadviseAccount@AccountsManagementProxy@@UEAAJPEAX@Z
0x18000DB30: "private: long __cdecl ActiveSyncAccountAccessor::_ReadAuthCertId(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAuthCertId@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18000FDF4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[41],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[41],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0CJ@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CJ@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180027FF8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[42],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[42],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0CK@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CK@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18000B030: "private: long __cdecl ActiveSyncAccountAccessor::_ReadCalendarAgeFilter(struct tagVARIANT * __ptr64) __ptr64" ?_ReadCalendarAgeFilter@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180035980: "iCloud" ??_C@_1O@GGIJDJJO@?$AAi?$AAC?$AAl?$AAo?$AAu?$AAd?$AA?$AA@
0x18002DF30: BSTR_UserUnmarshal
0x18000D0D0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteBodyTruncationSize(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteBodyTruncationSize@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180044100: "__cdecl _imp_DupString" __imp_DupString
0x180032B18: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x180025198: "protected: long __cdecl AccountAccessorBase::_ReadPolicyCompliantProperty(struct PolicyInfo const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_ReadPolicyCompliantProperty@AccountAccessorBase@@IEAAJPEBUPolicyInfo@@PEAUtagVARIANT@@@Z
0x180023400: "protected: long __cdecl AccountAccessorBase::_WriteClientUnreadToReadCount(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteClientUnreadToReadCount@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180037B80: "(((HRESULT)(_ReadIsNotSupposedTo" ??_C@_0DH@JNHGMFNP@?$CI?$CI?$CIHRESULT?$CJ?$CI_ReadIsNotSupposedTo@
0x180037680: "onecoreuap\base\mailcontactscale" ??_C@_0GJ@FLDCGJMF@onecoreuap?2base?2mailcontactscale@
0x18001B970: "private: static long __cdecl PopImapAccountAccessor::_SetIsNotSupposedToSyncWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetIsNotSupposedToSyncWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18002C0B4: ??$LaunchRpcCall@PEAXPEBGPEBGHPEAKAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBGAEAPEBGAEAHAEAPEAK@Comms@@YAJP6AJPEAXPEBG1HPEAK@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBG5AEAHAEAPEAK@Z
0x1800327F0: "__cdecl _imp_GetGoldenPartnershipId" __imp_GetGoldenPartnershipId
0x18000CC20: "private: long __cdecl ActiveSyncAccountAccessor::_ReadClientRenegotiated(struct tagVARIANT * __ptr64) __ptr64" ?_ReadClientRenegotiated@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18001D910: "private: static long __cdecl PopImapAccountAccessor::_GetOAuthRefreshTokenWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetOAuthRefreshTokenWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18001D100: "private: static long __cdecl PopImapAccountAccessor::_GetLastSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18001EDCC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[24],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[24],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0BI@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BI@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x1800101C8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[26],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[26],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0BK@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BK@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0FF@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0FF@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0FF@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180006350: "public: virtual unsigned long __cdecl ATL::CComObjectCached<class ATL::CComClassFactory>::Release(void) __ptr64" ?Release@?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@UEAAKXZ
0x180035E90: "VT_EMPTY == ((pValue)->vt)" ??_C@_0BL@MHDKDNDJ@VT_EMPTY?5?$DN?$DN?5?$CI?$CIpValue?$CJ?9?$DOvt?$CJ?$AA@
0x18003E2E8: "long volatile `protected: static bool __cdecl wil::TraceLoggingProvider::WasAlreadyReportedToTelemetry(long)'::`2'::s_lastFailureSeen" ?s_lastFailureSeen@?1??WasAlreadyReportedToTelemetry@TraceLoggingProvider@wil@@KA_NJ@Z@4JC
0x180032850: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x180027E70: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[55],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[55],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0DH@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DH@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18000FF7C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[56],char const (& __ptr64)[113],int>(long & __ptr64,char const (& __ptr64)[56],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DI@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18003E2E0: "__cdecl Init_global_epoch" _Init_global_epoch
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CA@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CA@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CA@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180032A90: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x180032CD8: "__cdecl _xi_a" __xi_a
0x180032A88: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x180032860: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x180032548: "__cdecl _imp_SysAllocStringLen" __imp_SysAllocStringLen
0x180032878: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x18002C934: "long __cdecl MimeFreeAddressList(struct tagADDRESSLIST * __ptr64)" ?MimeFreeAddressList@@YAJPEAUtagADDRESSLIST@@@Z
0x180040744: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x180006930: "public: virtual long __cdecl ATL::CComClassFactory::CreateInstance(struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CreateInstance@CComClassFactory@ATL@@UEAAJPEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x180032B60: "__cdecl _imp__unlock" __imp__unlock
0x180023A80: "protected: long __cdecl AccountAccessorBase::_ReadMinAutdHeartbeat(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMinAutdHeartbeat@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18000BB10: "private: long __cdecl ActiveSyncAccountAccessor::_ReadCalendarEnabled(struct tagVARIANT * __ptr64) __ptr64" ?_ReadCalendarEnabled@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DI@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DI@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DI@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180032648: "__cdecl _imp_DeleteAuthCertHash" __imp_DeleteAuthCertHash
0x18002AEE0: "public: virtual long __cdecl AccountNotificationSink::Unadvise(void) __ptr64" ?Unadvise@AccountNotificationSink@@UEAAJXZ
0x180010D88: "private: void __cdecl utl::_HashTable<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant>,struct utl::hash<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,struct utl::equal_to<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,class utl::allocator<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,0>::_EqualRangeImpl<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>(struct utl::integral_constant<bool,0>,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const & __ptr64,class utl::_DlistIt<struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> > & __ptr64,class utl::_DlistIt<struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> > & __ptr64,unsigned __int64 & __ptr64)const __ptr64" ??$_EqualRangeImpl@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@?$_HashTable@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@U?$hash@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@U?$equal_to@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@V?$allocator@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@3@$0A@@utl@@AEBAXU?$integral_constant@_N$0A@@1@AEBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@AEAV?$_DlistIt@U?$_HashNode@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@utl@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@2@@1@2AEA_K@Z
0x180032B20: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x18001CC50: "private: static long __cdecl PopImapAccountAccessor::_GetLastCalendarSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastCalendarSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18002B93C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[18],char const (& __ptr64)[96],int>(long & __ptr64,char const (& __ptr64)[18],char const (& __ptr64)[96],int &&)" ??$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0GA@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BC@$$CBDAEAY0GA@$$CBD$$QEAH@Z
0x18001EDCC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[28],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[28],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0BM@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BM@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x180028308: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[29],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[29],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0BN@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BN@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180032578: "__cdecl _imp_SafeArrayDestroy" __imp_SafeArrayDestroy
0x180037CE0: "(c_nMinHeartbeatLowerboundInMinu" ??_C@_0HF@GIDMPPDL@?$CIc_nMinHeartbeatLowerboundInMinu@
0x180040640: "__cdecl _hmod__ActiveSyncProvider_dll" __hmod__ActiveSyncProvider_dll
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CF@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CF@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CF@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x1800076A4: "protected: void __cdecl wil::TraceLoggingProvider::ReportTraceLoggingFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x1800340C0: "contentTypeProp == s_rgContentTy" ??_C@_0HB@NGLMNCDL@contentTypeProp?5?$DN?$DN?5s_rgContentTy@
0x180032820: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CI@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CI@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CI@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CI@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CI@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CI@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180022DB0: "protected: long __cdecl AccountAccessorBase::_WriteSMIMEAlwaysSign(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteSMIMEAlwaysSign@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18000C540: "private: long __cdecl ActiveSyncAccountAccessor::_WriteServerCertHash(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteServerCertHash@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x1800353B8: "pszValue" ??_C@_08MGFHPJGH@pszValue?$AA@
0x180018B08: "private: long __cdecl PopImapAccountAccessor::_RestoreStore(void) __ptr64" ?_RestoreStore@PopImapAccountAccessor@@AEAAJXZ
0x180038560: "VT_EMPTY == V_VT(pValue1) || VT_" ??_C@_0DH@BAIHDGMF@VT_EMPTY?5?$DN?$DN?5V_VT?$CIpValue1?$CJ?5?$HM?$HM?5VT_@
0x1800104D8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[45],char const (& __ptr64)[113],int>(long & __ptr64,char const (& __ptr64)[45],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@AEAJAEAY0CN@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CN@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x1800377E0: "prop == m_commonProps[prop - Acc" ??_C@_0EN@MCDJFHPL@prop?5?$DN?$DN?5m_commonProps?$FLprop?5?9?5Acc@
0x180011578: "long __cdecl VariantSetBlob(unsigned long,unsigned char * __ptr64,struct tagVARIANT * __ptr64)" ?VariantSetBlob@@YAJKPEAEPEAUtagVARIANT@@@Z
0x180020360: "public: virtual long __cdecl AccountAccessorBase::Save(void) __ptr64" ?Save@AccountAccessorBase@@UEAAJXZ
0x18000EE70: GetConversationSyncDateFilter
0x180008314: "unsigned long __cdecl GetOlItemMaskFromContentTypeProp(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001)" ?GetOlItemMaskFromContentTypeProp@@YAKW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@Z
0x18000AAD0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadPassword(struct tagVARIANT * __ptr64) __ptr64" ?_ReadPassword@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180032640: "__cdecl _imp_GetAuthCertHash" __imp_GetAuthCertHash
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BF@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BF@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BF@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x1800209AC: "protected: virtual long __cdecl AccountAccessorBase::_PreSave(class utl::unordered_map<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,class AutoVariant,struct utl::hash<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,struct utl::equal_to<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,class utl::allocator<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> > > & __ptr64) __ptr64" ?_PreSave@AccountAccessorBase@@MEAAJAEAV?$unordered_map@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@U?$hash@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@utl@@U?$equal_to@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@4@V?$allocator@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@4@@utl@@@Z
0x180044000: "__cdecl _imp_ApHostServerStatus_EnsureServerReady" __imp_ApHostServerStatus_EnsureServerReady
0x18000ED20: SetConversationSyncDateFilter
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BI@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BI@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BI@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BI@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BI@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BI@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x1800326C8: "__cdecl _imp_SetRegSZ" __imp_SetRegSZ
0x180023980: "protected: long __cdecl AccountAccessorBase::_WriteInitialAutdHeartbeat(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteInitialAutdHeartbeat@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180006330: "public: virtual long __cdecl ATL::CComObjectCached<class ATL::CComClassFactory>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180022C90: "protected: long __cdecl AccountAccessorBase::_CopySMIMEAlwaysEncrypt(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopySMIMEAlwaysEncrypt@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x1800365A0: "(0 < ((&value)->lVal)) && (((&va" ??_C@_0EL@BLIPBPJN@?$CI0?5?$DM?5?$CI?$CI?$CGvalue?$CJ?9?$DOlVal?$CJ?$CJ?5?$CG?$CG?5?$CI?$CI?$CI?$CGva@
0x18001EDCC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[117],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[117],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0HF@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0HF@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x18001DA80: "private: static int __cdecl PopImapAccountAccessor::_IsValidRequiredEncryptionSMIMEAlgorithmWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidRequiredEncryptionSMIMEAlgorithmWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x180032688: "__cdecl _imp_SyncGetRegistryFileTime" __imp_SyncGetRegistryFileTime
0x1800064A0: "public: virtual unsigned long __cdecl ATL::CComObject<class AccountNotificationSink>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VAccountNotificationSink@@@ATL@@UEAAKXZ
0x180007D18: McGenEventWrite
0x180032760: "__cdecl _imp_GetSourcePolicyValue" __imp_GetSourcePolicyValue
0x18001E3D0: "private: static long __cdecl PopImapAccountAccessor::_SetMinAutdHeartbeatWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetMinAutdHeartbeatWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18002E0F1: "__cdecl _imp_load_AccountsMgmtUnadviseAccount" __imp_load_AccountsMgmtUnadviseAccount
0x180033D88: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x18003C090: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x18000A990: "private: long __cdecl ActiveSyncAccountAccessor::_ReadDomain(struct tagVARIANT * __ptr64) __ptr64" ?_ReadDomain@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180001010: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x180040650: "__cdecl _hmod__CEMAPI_dll" __hmod__CEMAPI_dll
0x180040800: "public: static struct _GUID ATL::CAtlModule::m_libid" ?m_libid@CAtlModule@ATL@@2U_GUID@@A
0x18001C8C0: "private: static long __cdecl PopImapAccountAccessor::_GetHasSyncedWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetHasSyncedWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180040A90: "__cdecl pRawDllMain" _pRawDllMain
0x180035A78: "YAHOO" ??_C@_1M@JDIBBMBJ@?$AAY?$AAA?$AAH?$AAO?$AAO?$AA?$AA@
0x180022790: "protected: long __cdecl AccountAccessorBase::_WriteReceivedMailKB(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteReceivedMailKB@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18001C7A0: "private: static int __cdecl PopImapAccountAccessor::_IsValidEmailWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidEmailWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x180028618: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[59],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[59],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0DL@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DL@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180019B18: "private: long __cdecl PopImapAccountAccessor::_EnforceContentTypeRequirements(void) __ptr64" ?_EnforceContentTypeRequirements@PopImapAccountAccessor@@AEAAJXZ
0x180038EC0: SyncDataPhoto
0x1800326E8: "__cdecl _imp_SyncDeleteRegKey" __imp_SyncDeleteRegKey
0x18002AD90: "public: static void __cdecl AccountNotificationSink::NotifyCallback(struct _TP_CALLBACK_INSTANCE * __ptr64,void * __ptr64,struct _TP_WAIT * __ptr64,long)" ?NotifyCallback@AccountNotificationSink@@SAXPEAU_TP_CALLBACK_INSTANCE@@PEAXPEAU_TP_WAIT@@J@Z
0x180006C90: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GTraceLoggingProvider@wil@@MEAAPEAXI@Z
0x1800381C0: "CEVT_UI4 == TypeFromPropID(propI" ??_C@_0CD@LFHDHNEI@CEVT_UI4?5?$DN?$DN?5TypeFromPropID?$CIpropI@
0x180032B38: "__cdecl _imp___dllonexit" __imp___dllonexit
0x180021ED0: "protected: long __cdecl AccountAccessorBase::_WriteLastSyncSuccess(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteLastSyncSuccess@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18000C810: "private: long __cdecl ActiveSyncAccountAccessor::_ReadServerIsWindowsLive(struct tagVARIANT * __ptr64) __ptr64" ?_ReadServerIsWindowsLive@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180032530: "__cdecl _imp_VariantClear" __imp_VariantClear
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAPEBDAEAPEBDAEAH@UnistackFailureTriggerProvider@@SAXAEAJAEAPEBD1AEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAPEBDAEAPEBDAEAH@1@SAX0112@Z@B
0x180022C00: "protected: long __cdecl AccountAccessorBase::_ReadRequireEncryptedSMIMEMessages(struct tagVARIANT * __ptr64) __ptr64" ?_ReadRequireEncryptedSMIMEMessages@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18000F558: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[25],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[25],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0BJ@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BJ@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180027078: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[26],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[26],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0BK@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BK@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180033860: "__cdecl _sz_DMCfgUtils_dll" __sz_DMCfgUtils_dll
0x18000A840: "private: long __cdecl ActiveSyncAccountAccessor::_WriteServerName(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteServerName@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180006540: "public: virtual unsigned long __cdecl ATL::CComObject<class PopImapAccountAccessor>::Release(void) __ptr64" ?Release@?$CComObject@VPopImapAccountAccessor@@@ATL@@UEAAKXZ
0x180037890: "Access_Create == m_accessMode ||" ??_C@_0FD@MHDFCPEH@Access_Create?5?$DN?$DN?5m_accessMode?5?$HM?$HM@
0x180004698: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x18002CF3C: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x1800440C0: "__cdecl _imp_AccountsMgmtAdviseAccount" __imp_AccountsMgmtAdviseAccount
0x18002A8B0: "public: virtual long __cdecl AccountsManagementProxy::DiscoverInternetMailServerConfig(struct _GUID,unsigned short const * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned short const * __ptr64) __ptr64" ?DiscoverInternetMailServerConfig@AccountsManagementProxy@@UEAAJU_GUID@@PEBGPEAKPEAPEAE1@Z
0x180044068: DMCfgUtils_NULL_THUNK_DATA_DLA
0x180012D50: UnenrollAndMarkAccountForDeletion
0x18002AA60: "public: virtual long __cdecl AccountsManagementProxy::CancelDiscoverInternetMailServerConfig(struct _GUID) __ptr64" ?CancelDiscoverInternetMailServerConfig@AccountsManagementProxy@@UEAAJU_GUID@@@Z
0x18003BCB0: DMCfgUtils_NULL_THUNK_DATA_DLB
0x18001F824: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[40],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[40],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0CI@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CI@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x180027078: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[41],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[41],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0CJ@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CJ@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180010724: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[42],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[42],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0CK@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CK@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18003C068: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x1800408B0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUvmwfhviUexPyrmzirvhUhixUzgoHBUzgohUivgzroPmlfhviDCUlyquivUznwGEUhgwzucOlyq@atls_nouser32" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUvmwfhviUexPyrmzirvhUhixUzgoHBUzgohUivgzroPmlfhviDCUlyquivUznwGEUhgwzucOlyq@atls_nouser32
0x18001AC10: "private: static int __cdecl PopImapAccountAccessor::_IsValidCalendarAgeFilter(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidCalendarAgeFilter@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x18003B800: DMCfgUtils_NULL_THUNK_DATA_DLN
0x180039D8E: ?__hInner_Meta@?1???0StaticHandle@SyncDiagWarningProvider@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x1800329E8: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x180020FC8: "protected: int __cdecl AccountAccessorBase::_IsTruncatingAllowed(void) __ptr64" ?_IsTruncatingAllowed@AccountAccessorBase@@IEAAHXZ
0x18002D480: "__cdecl _security_check_cookie" __security_check_cookie
0x18000F6E0: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[55],char const (& __ptr64)[113],int>(long & __ptr64,char const (& __ptr64)[55],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@AEAJAEAY0DH@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DH@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x1800286DC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[56],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[56],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DI@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DB@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DB@$$CBDAEAY0EN@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DB@$$CBDAEAY0EN@$$CBDH@1@SAX0123@Z@B
0x18001CE80: "private: static long __cdecl PopImapAccountAccessor::_GetInServerSettingsVerifiedWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetInServerSettingsVerifiedWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180032CD0: "__cdecl _xc_z" __xc_z
0x1800408C4: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUyzhvUnzroxlmgzxghxzovmwzihbmxUhvierxvhUzxxlfmghnzmztvnvmgUxorvmgUlyquivUznwGEUkivxlnkOlyq@accountsmgmtcli" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUyzhvUnzroxlmgzxghxzovmwzihbmxUhvierxvhUzxxlfmghnzmztvnvmgUxorvmgUlyquivUznwGEUkivxlnkOlyq@accountsmgmtcli
0x18001CB60: "private: static long __cdecl PopImapAccountAccessor::_GetLastSmtpSyncResultWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastSmtpSyncResultWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180038470: "flags & AccountAccessorFlagForwa" ??_C@_0CI@OLANMFMK@flags?5?$CG?5AccountAccessorFlagForwa@
0x18003C194: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x180004510: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x180032980: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x180038520: "VT_EMPTY == ((pValue1)->vt) || V" ??_C@_0DL@DEHLFBLI@VT_EMPTY?5?$DN?$DN?5?$CI?$CIpValue1?$CJ?9?$DOvt?$CJ?5?$HM?$HM?5V@
0x18000D320: "private: long __cdecl ActiveSyncAccountAccessor::_WriteOutlookExtensions(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteOutlookExtensions@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180021270: "protected: long __cdecl AccountAccessorBase::_WriteAccountIcon(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAccountIcon@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x1800328F8: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x180034290: "(!!(ContentTypePropBitMask(Activ" ??_C@_0FH@JLPPPEIK@?$CI?$CB?$CB?$CIContentTypePropBitMask?$CIActiv@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CA@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CA@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CA@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x1800280BC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[71],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[71],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0EH@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EH@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18001E8B0: "private: static long __cdecl PopImapAccountAccessor::_GetIsExternallyManagedWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetIsExternallyManagedWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180038EE0: SyncDataMail
0x180022B70: "protected: long __cdecl AccountAccessorBase::_WriteAuthenticationType(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAuthenticationType@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0HA@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0HA@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0HA@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x180039148: "m_eventHandle.valid()" ??_C@_0BG@EJICKKAE@m_eventHandle?4valid?$CI?$CJ?$AA@
0x180011B1C: "long __cdecl MarkAccountForDeletion(struct _GUID const & __ptr64)" ?MarkAccountForDeletion@@YAJAEBU_GUID@@@Z
0x18001FF70: "public: virtual long __cdecl AccountAccessorBase::LoadExistingAccount(struct _GUID const * __ptr64,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004) __ptr64" ?LoadExistingAccount@AccountAccessorBase@@UEAAJPEBU_GUID@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004@@@Z
0x180033AE0: PopImapAccessor_Mustnot_Delete_Prop
0x18003E321: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x180026C94: "private: long __cdecl AccountAccessorBase::_SetStorePropVal(struct _SQLCEPROPVAL) __ptr64" ?_SetStorePropVal@AccountAccessorBase@@AEAAJU_SQLCEPROPVAL@@@Z
0x180032718: "__cdecl _imp_GetEASAccountIdHash" __imp_GetEASAccountIdHash
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DH@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DH@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DH@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x18002BA00: "public: virtual long __cdecl ATL::CComObject<class AccountNotificationSink>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VAccountNotificationSink@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180024BB0: "protected: long __cdecl AccountAccessorBase::_CopyDateProperty(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyDateProperty@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x18001EF84: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[27],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[27],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0BL@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BL@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x180022860: "protected: long __cdecl AccountAccessorBase::_ReadAttemptedSyncCount(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAttemptedSyncCount@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180021950: "protected: long __cdecl AccountAccessorBase::_ReadAllowMailTruncation(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAllowMailTruncation@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180034378: "Authentication_Basic == authType" ??_C@_0CB@BCFDPNLG@Authentication_Basic?5?$DN?$DN?5authType@
0x180039BAA: ?_TlgEvent@?3??ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x180022740: "protected: long __cdecl AccountAccessorBase::_ReadThrottleCount(struct tagVARIANT * __ptr64) __ptr64" ?_ReadThrottleCount@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18002AD04: "protected: long __cdecl AccountsManagementProxy::_Initialize(void) __ptr64" ?_Initialize@AccountsManagementProxy@@IEAAJXZ
0x1800312F0: ?_entries@?1??_GetEntries@CComClassFactory@ATL@@SAPEBU_ATL_INTMAP_ENTRY@3@XZ@4QBU43@B
0x180015114: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[18],char const (& __ptr64)[111],int>(long & __ptr64,char const (& __ptr64)[18],char const (& __ptr64)[111],int &&)" ??$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0GP@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BC@$$CBDAEAY0GP@$$CBD$$QEAH@Z
0x180035C10: "VariantCopy ( pPropertyValue, &i" ??_C@_0CM@GMBHPKGM@VariantCopy?5?$CI?5pPropertyValue?0?5?$CGi@
0x180012058: "long __cdecl SetGoldenPartnershipId(struct _GUID const & __ptr64)" ?SetGoldenPartnershipId@@YAJAEBU_GUID@@@Z
0x180039E71: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x1800360A0: "deletePropTags.cValues <= (sizeo" ??_C@_0EN@BLOMJEPD@deletePropTags?4cValues?5?$DM?$DN?5?$CIsizeo@
0x180032838: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x180033DBC: "MCCS\" ??_C@_05BDPNBABF@MCCS?2?$AA@
0x180025298: "protected: long __cdecl AccountAccessorBase::_ReadBinaryProperty(unsigned short const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_ReadBinaryProperty@AccountAccessorBase@@IEAAJPEBGPEAUtagVARIANT@@@Z
0x180027850: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[45],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[45],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0CN@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CN@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180032A80: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180008580: "protected: virtual long __cdecl ActiveSyncAccountAccessor::_Save(void) __ptr64" ?_Save@ActiveSyncAccountAccessor@@MEAAJXZ
0x180015A90: "private: long __cdecl PopImapAccountAccessor::_Load(struct _GUID,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004) __ptr64" ?_Load@PopImapAccountAccessor@@AEAAJU_GUID@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004@@@Z
0x180044090: "__cdecl _imp_AccountsMgmtDiscoverExchangeServerConfig" __imp_AccountsMgmtDiscoverExchangeServerConfig
0x180006C90: "public: virtual void * __ptr64 __cdecl SyncDiagErrorProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSyncDiagErrorProvider@@UEAAPEAXI@Z
0x1800314F0: ?_entries@?1??_GetEntries@AccountNotificationSink@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU34@B
0x1800440A0: "__cdecl _imp_AccountsMgmtSyncAccount" __imp_AccountsMgmtSyncAccount
0x180003ED0: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x1800345A0: "VT_I4 == V_VT(pValueIn)" ??_C@_0BI@FEBNMNHA@VT_I4?5?$DN?$DN?5V_VT?$CIpValueIn?$CJ?$AA@
0x180035650: "__cdecl GUID_5657ea6f_20f1_4275_a980_5f82c90ef01b" _GUID_5657ea6f_20f1_4275_a980_5f82c90ef01b
0x180033BC0: SPERF_TAG_AA_LOAD_STOP
0x180034B68: "SafeArrayGetUBound ( ((pVariant)" ??_C@_0DM@PIAKIHDC@SafeArrayGetUBound?5?$CI?5?$CI?$CIpVariant?$CJ@
0x1800406B8: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x180032868: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x18001785C: "private: int __cdecl PopImapAccountAccessor::_IsPropertySet(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001) __ptr64" ?_IsPropertySet@PopImapAccountAccessor@@AEAAHW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@Z
0x18002DBC0: "__cdecl _imp_load_MAPILogonEx" __imp_load_MAPILogonEx
0x180040810: "class wil::details::static_lazy<class UnistackFailureTriggerProvider> `protected: static class UnistackFailureTriggerProvider * __ptr64 __cdecl UnistackFailureTriggerProvider::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@UnistackFailureTriggerProvider@@KAPEAV2@XZ@4V?$static_lazy@VUnistackFailureTriggerProvider@@@details@wil@@A
0x1800064A0: "public: virtual unsigned long __cdecl ATL::CComObject<class ActiveSyncAccountAccessor>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VActiveSyncAccountAccessor@@@ATL@@UEAAKXZ
0x180026514: "private: long __cdecl AccountAccessorBase::_LoadExistingAccountLocally(struct _GUID const * __ptr64,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004) __ptr64" ?_LoadExistingAccountLocally@AccountAccessorBase@@AEAAJPEBU_GUID@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004@@@Z
0x180006C90: "public: virtual void * __ptr64 __cdecl SyncDiagCriticalProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSyncDiagCriticalProvider@@UEAAPEAXI@Z
0x18002BB30: "public: virtual unsigned long __cdecl ATL::CComObject<class AccountsManagementProxy>::Release(void) __ptr64" ?Release@?$CComObject@VAccountsManagementProxy@@@ATL@@UEAAKXZ
0x18001D640: "private: static long __cdecl PopImapAccountAccessor::_GetReceivedMailKBWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetReceivedMailKBWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800328C8: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x180036630: "prop.registryName != nullptr" ??_C@_0BN@ENEOOKKH@prop?4registryName?5?$CB?$DN?5nullptr?$AA@
0x18001A7F0: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultDownloadScheduleWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultDownloadScheduleWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18002F250: "const SyncDiagCriticalProvider::`vftable'" ??_7SyncDiagCriticalProvider@@6B@
0x18002E160: "__cdecl _chkstk" __chkstk
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CN@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CN@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CN@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18000C280: "private: long __cdecl ActiveSyncAccountAccessor::_CopyConversationSyncAgeFilter(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyConversationSyncAgeFilter@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180006630: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class ExternalAccountAccessor>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VExternalAccountAccessor@@@ATL@@UEAAPEAXI@Z
0x1800228B0: "protected: long __cdecl AccountAccessorBase::_WriteSuccessfulSyncCount(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteSuccessfulSyncCount@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180033DF4: "UDA\" ??_C@_04LKAOHCJM@UDA?2?$AA@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0GP@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BC@$$CBDAEAY0GP@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0GP@$$CBDH@1@SAX0123@Z@B
0x180032500: "__cdecl _imp_BSTR_UserMarshal" __imp_BSTR_UserMarshal
0x18002E0BB: "__cdecl _imp_load_AccountsMgmtVerifyExchangeMailBoxTokenAuth" __imp_load_AccountsMgmtVerifyExchangeMailBoxTokenAuth
0x18000D5F0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadAccountProtected(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAccountProtected@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180007980: "protected: virtual void __cdecl wil::TraceLoggingProvider::OnErrorReported(bool,struct wil::FailureInfo const & __ptr64) __ptr64" ?OnErrorReported@TraceLoggingProvider@wil@@MEAAX_NAEBUFailureInfo@2@@Z
0x180005E44: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class ExternalAccountAccessor> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VExternalAccountAccessor@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800039E4: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x180032730: "__cdecl _imp_SyncSetRegistrySZ" __imp_SyncSetRegistrySZ
0x1800341E0: "Access_Create == _GetAccessMode(" ??_C@_0CC@DPHMHOJF@Access_Create?5?$DN?$DN?5_GetAccessMode?$CI@
0x18000CF40: "private: long __cdecl ActiveSyncAccountAccessor::_ReadEngine(struct tagVARIANT * __ptr64) __ptr64" ?_ReadEngine@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180016AC0: "public: virtual long __cdecl PopImapAccountAccessor::SetProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct tagVARIANT const * __ptr64) __ptr64" ?SetProperty@PopImapAccountAccessor@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEBUtagVARIANT@@@Z
0x18002F250: "const wil::TraceLoggingProvider::`vftable'" ??_7TraceLoggingProvider@wil@@6B@
0x180009808: "private: long __cdecl ActiveSyncAccountAccessor::_EnforceContentTypePolicy(void) __ptr64" ?_EnforceContentTypePolicy@ActiveSyncAccountAccessor@@AEAAJXZ
0x180033CE0: "(((HRESULT)(hr)) >= 0)" ??_C@_0BH@FIBOOLIN@?$CI?$CI?$CIHRESULT?$CJ?$CIhr?$CJ?$CJ?5?$DO?$DN?50?$CJ?$AA@
0x1800326A8: "__cdecl _imp_SetAuthCertHash" __imp_SetAuthCertHash
0x180038FF0: "CopySid(sidSize, pUserSid, pToke" ??_C@_0DB@CKPNADOC@CopySid?$CIsidSize?0?5pUserSid?0?5pToke@
0x180036188: "m_changedProps.end() != it" ??_C@_0BL@HBIDBEFJ@m_changedProps?4end?$CI?$CJ?5?$CB?$DN?5it?$AA@
0x18001D340: "private: static long __cdecl PopImapAccountAccessor::_GetEmailDisplayNameWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetEmailDisplayNameWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18002A5F0: "public: virtual long __cdecl AccountsManagementProxy::DiscoverExchangeServerAuthType(unsigned short const * __ptr64,unsigned long * __ptr64) __ptr64" ?DiscoverExchangeServerAuthType@AccountsManagementProxy@@UEAAJPEBGPEAK@Z
0x18001C560: "private: static int __cdecl PopImapAccountAccessor::_IsValidPasswordWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidPasswordWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x180022030: "protected: long __cdecl AccountAccessorBase::_ReadIsNotSupposedToSync(struct tagVARIANT * __ptr64) __ptr64" ?_ReadIsNotSupposedToSync@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18002D96F: realloc
0x1800170E0: "public: virtual long __cdecl PopImapAccountAccessor::DeleteProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001) __ptr64" ?DeleteProperty@PopImapAccountAccessor@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@Z
0x18002DC26: "__cdecl _tailMerge_userdatatypehelperutil_dll" __tailMerge_userdatatypehelperutil_dll
0x180044060: "__cdecl _imp_?CleanupPolicyComplianceEnsuranceForSource@@YAJAEBU_GUID@@@Z" __imp_?CleanupPolicyComplianceEnsuranceForSource@@YAJAEBU_GUID@@@Z
0x18001E900: "private: static long __cdecl PopImapAccountAccessor::_SetIsExternallyManagedWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetIsExternallyManagedWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180040950: "class ATL::CAtlComModule ATL::_AtlComModule" ?_AtlComModule@ATL@@3VCAtlComModule@1@A
0x180004644: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DP@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DP@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DP@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x1800155E4: "private: bool __cdecl utl::_HashTable<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant>,struct utl::hash<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,struct utl::equal_to<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,class utl::allocator<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,0>::_FindKey(class utl::_DlistConstIt<struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const & __ptr64,unsigned __int64,struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> > * __ptr64 * __ptr64) __ptr64" ?_FindKey@?$_HashTable@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@U?$hash@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@U?$equal_to@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@V?$allocator@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@3@$0A@@utl@@AEAA_NV?$_DlistConstIt@U?$_HashNode@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@utl@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@2@@2@AEBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@_KPEAPEAU?$_HashNode@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@2@@Z
0x1800406D8: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180032AC0: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x180006A6C: "public: virtual __cdecl ATL::CAtlModule::~CAtlModule(void) __ptr64" ??1CAtlModule@ATL@@UEAA@XZ
0x180033BE0: CommsErrorOriginateEvent
0x180032AC8: "__cdecl _imp_SystemTimeToFileTime" __imp_SystemTimeToFileTime
0x1800440B0: "__cdecl _imp_AccountsMgmtGetNotifications" __imp_AccountsMgmtGetNotifications
0x1800226B0: "protected: long __cdecl AccountAccessorBase::_ReadReceivedMailCount(struct tagVARIANT * __ptr64) __ptr64" ?_ReadReceivedMailCount@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18000C630: "private: long __cdecl ActiveSyncAccountAccessor::_ReadEnableCompactURI(struct tagVARIANT * __ptr64) __ptr64" ?_ReadEnableCompactURI@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180006B20: "public: virtual long __cdecl ATL::CAtlModule::GetLockCount(void) __ptr64" ?GetLockCount@CAtlModule@ATL@@UEAAJXZ
0x1800130B8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[34],char const (& __ptr64)[101],int>(long &&,char const (& __ptr64)[34],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@JAEAY0CC@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CC@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x180027078: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[40],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[40],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0CI@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CI@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18001317C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[63],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[63],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0DP@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DP@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x180035CD0: "onecoreuap\base\mailcontactscale" ??_C@_0GO@JPLEFKM@onecoreuap?2base?2mailcontactscale@
0x180038EA0: SyncDataConversations
0x180039210: MICROSOFT_WINDOWS_MCCS_ACCOUNTSMANAGEMENTCLIENT
0x1800327E0: "__cdecl _imp_SyncSetRegistryFileTime" __imp_SyncSetRegistryFileTime
0x1800219E0: "protected: long __cdecl AccountAccessorBase::_WriteAllowMailTruncation(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAllowMailTruncation@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18001D520: "private: static long __cdecl PopImapAccountAccessor::_GetThrottleCountWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetThrottleCountWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800329D0: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x180023080: "protected: long __cdecl AccountAccessorBase::_ReadMailHtmlTruncationSizeKB(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailHtmlTruncationSizeKB@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800361A8: "Email" ??_C@_1M@EKLJMALM@?$AAE?$AAm?$AAa?$AAi?$AAl?$AA?$AA@
0x180034870: "IsValidSyncConversationSyncAgeFi" ??_C@_0DH@ECAHJPBJ@IsValidSyncConversationSyncAgeFi@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DC@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DC@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DC@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039AA7: ?_TlgEvent@?3??ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x18001363C: "unsigned int __cdecl _FindDefaultSettingsIndexFromAccountType(unsigned short const * __ptr64)" ?_FindDefaultSettingsIndexFromAccountType@@YAIPEBG@Z
0x18002C4A0: RpcDeleteAccount
0x180010040: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[24],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[24],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0BI@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BI@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18001EDCC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[26],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[26],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0BK@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BK@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x18000B3E0: "private: long __cdecl ActiveSyncAccountAccessor::_CopyMailAgeFilter(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyMailAgeFilter@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@PEAU2@@Z
0x18000C7C0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteClientAuthAutoSelectState(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteClientAuthAutoSelectState@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x1800326D8: "__cdecl _imp_SendAccountChangeNotification" __imp_SendAccountChangeNotification
0x180032990: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x180035AF0: "VT_BSTR== ((&accountType)->vt)" ??_C@_0BP@MIMBFBGI@VT_BSTR?$DN?$DN?5?$CI?$CI?$CGaccountType?$CJ?9?$DOvt?$CJ?$AA@
0x180021C50: "protected: long __cdecl AccountAccessorBase::_ReadLogging(struct tagVARIANT * __ptr64) __ptr64" ?_ReadLogging@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800347B8: "IsValidSyncMailBodyType(((pValue" ??_C@_0CM@PILDPOJO@IsValidSyncMailBodyType?$CI?$CI?$CIpValue@
0x180006FA8: "public: static void __cdecl SyncDiagWarningProvider::ErrorPropagateTelemetry(long,char const * __ptr64,unsigned long)" ?ErrorPropagateTelemetry@SyncDiagWarningProvider@@SAXJPEBDK@Z
0x180035D40: "(m_accessMode == Access_ReadWrit" ??_C@_0EG@CHNACCFJ@?$CIm_accessMode?5?$DN?$DN?5Access_ReadWrit@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CM@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CM@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CM@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180032D00: "__cdecl _guard_fids_table" __guard_fids_table
0x180035A08: "carddav.address.yahoo.com" ??_C@_1DE@IAJBNKIM@?$AAc?$AAa?$AAr?$AAd?$AAd?$AAa?$AAv?$AA?4?$AAa?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?4?$AAy?$AAa?$AAh?$AAo?$AAo?$AA?4?$AAc?$AAo?$AAm?$AA?$AA@
0x1800327D0: "__cdecl _imp_MarkUserDataAccountAsHidden" __imp_MarkUserDataAccountAsHidden
0x18001F048: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[149],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[149],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0JF@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0JF@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x18002F250: "const SyncDiagErrorProvider::`vftable'" ??_7SyncDiagErrorProvider@@6B@
0x18000D120: "private: long __cdecl ActiveSyncAccountAccessor::_ReadMIMETruncationSize(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMIMETruncationSize@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180032BF8: msvcrt_NULL_THUNK_DATA
0x180035F90: "StringFromGUID2(m_accountId, gui" ??_C@_0EO@MCPCHMDP@StringFromGUID2?$CIm_accountId?0?5gui@
0x180037BB8: "SUCCEEDED(_ReadIsNotSupposedToSy" ??_C@_0CO@DHOCFKJP@SUCCEEDED?$CI_ReadIsNotSupposedToSy@
0x180032390: "__cdecl load_config_used" _load_config_used
0x180037C40: "0L == dwRc || 2L == dwRc" ??_C@_0BJ@JFKLOJNC@0L?5?$DN?$DN?5dwRc?5?$HM?$HM?52L?5?$DN?$DN?5dwRc?$AA@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CK@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CK@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CK@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BP@$$CBDAEAY0GA@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BP@$$CBDAEAY0GA@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BP@$$CBDAEAY0GA@$$CBDH@1@SAX0123@Z@B
0x180040668: "__cdecl _hmod__DMCfgUtils_dll" __hmod__DMCfgUtils_dll
0x180032A30: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x18002DF88: "__cdecl _tailMerge_synccontroller_dll" __tailMerge_synccontroller_dll
0x18000DFCC: "private: bool __cdecl ActiveSyncAccountAccessor::_AccountIdentifyingPropsChanged(void)const __ptr64" ?_AccountIdentifyingPropsChanged@ActiveSyncAccountAccessor@@AEBA_NXZ
0x180038168: "(VT_ARRAY | VT_UI1) == V_VT(pVal" ??_C@_0CE@NBAPMMAA@?$CIVT_ARRAY?5?$HM?5VT_UI1?$CJ?5?$DN?$DN?5V_VT?$CIpVal@
0x180038300: "_IsPropertyAccessAllowed(Propert" ??_C@_0EH@OPCFIBLK@_IsPropertyAccessAllowed?$CIPropert@
0x18001CED0: "private: static long __cdecl PopImapAccountAccessor::_GetOutServerSettingsVerifiedWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetOutServerSettingsVerifiedWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180021680: "protected: long __cdecl AccountAccessorBase::_CopySchedule(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopySchedule@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180039130: "nullptr != pSink" ??_C@_0BB@MGKGKOPO@nullptr?5?$CB?$DN?5pSink?$AA@
0x1800343B8: "nullptr != pValueIn" ??_C@_0BE@NBLBPGBK@nullptr?5?$CB?$DN?5pValueIn?$AA@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BK@$$CBDAEAY0GJ@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BK@$$CBDAEAY0GJ@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BK@$$CBDAEAY0GJ@$$CBDH@1@SAX0123@Z@B
0x1800231E0: "protected: long __cdecl AccountAccessorBase::_ReadLastUsed(struct tagVARIANT * __ptr64) __ptr64" ?_ReadLastUsed@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BK@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BK@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BK@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BK@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BK@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BK@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180004F60: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x180032720: "__cdecl _imp_TraceGetPartnerId" __imp_TraceGetPartnerId
0x180032880: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x180032870: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x180006B2C: McGenEventUnregister
0x18001E730: "private: static long __cdecl PopImapAccountAccessor::_SetAutdHeartbeatIncrementWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetAutdHeartbeatIncrementWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x1800150D0: "public: virtual long __cdecl ExternalAccountAccessor::DeleteProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001) __ptr64" ?DeleteProperty@ExternalAccountAccessor@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@Z
0x180006D4C: "public: static struct _TlgProvider_t const * __ptr64 __cdecl UnistackFailureTriggerProvider::Provider(void)" ?Provider@UnistackFailureTriggerProvider@@SAQEBU_TlgProvider_t@@XZ
0x1800355C0: "CoCreateInstanceElevated( __uuid" ??_C@_0HA@GACCPCNB@CoCreateInstanceElevated?$CI?5__uuid@
0x180004604: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x18002ABA0: "public: virtual long __cdecl AccountsManagementProxy::MayIgnoreInvalidServerCertificate(struct _GUID const * __ptr64,enum _AccountHandlerType,int * __ptr64,int * __ptr64) __ptr64" ?MayIgnoreInvalidServerCertificate@AccountsManagementProxy@@UEAAJPEBU_GUID@@W4_AccountHandlerType@@PEAH2@Z
0x180025C18: "protected: long __cdecl AccountAccessorBase::_SaveProperties(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,unsigned __int64) __ptr64" ?_SaveProperties@AccountAccessorBase@@IEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@_K@Z
0x18001C3CC: "private: long __cdecl PopImapAccountAccessor::_ReadStringProperty(unsigned short const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_ReadStringProperty@PopImapAccountAccessor@@AEAAJPEBGPEAUtagVARIANT@@@Z
0x180032630: "__cdecl _imp_GetDefaultDeviceType" __imp_GetDefaultDeviceType
0x180039080: "OpenProcessToken(GetCurrentProce" ??_C@_0EE@OPDHOKDN@OpenProcessToken?$CIGetCurrentProce@
0x180013884: "long __cdecl _FillInMissingBstrInfo(struct IAccountAccessor * __ptr64,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,unsigned short const * __ptr64)" ?_FillInMissingBstrInfo@@YAJPEAUIAccountAccessor@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEBG@Z
0x18001CA60: "private: static long __cdecl PopImapAccountAccessor::_SetServerMoveSentItemWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetServerMoveSentItemWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18002DF50: BSTR_UserFree64
0x18002DF70: BSTR_UserMarshal64
0x18000BCF0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadPhotoEnabled(struct tagVARIANT * __ptr64) __ptr64" ?_ReadPhotoEnabled@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180040748: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x180005920: CreateDefaultWindowsLiveAccount
0x180005F88: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class PopImapAccountAccessor> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VPopImapAccountAccessor@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18002DA98: "__cdecl _imp_load_WriteStoreContentTypesProps" __imp_load_WriteStoreContentTypesProps
0x18001C680: "private: static int __cdecl PopImapAccountAccessor::_IsValidServerWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidServerWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x180035910: "www.google.com" ??_C@_1BO@KKJKGOMC@?$AAw?$AAw?$AAw?$AA?4?$AAg?$AAo?$AAo?$AAg?$AAl?$AAe?$AA?4?$AAc?$AAo?$AAm?$AA?$AA@
0x180034998: "IsValidMailFileAttachmentsSize((" ??_C@_0DB@MEGLOFIL@IsValidMailFileAttachmentsSize?$CI?$CI@
0x18001C9F0: "private: static long __cdecl PopImapAccountAccessor::_GetIsNotSupposedToSyncWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetIsNotSupposedToSyncWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180022E90: "protected: long __cdecl AccountAccessorBase::_ReadRequiredEncryptionSMIMEAlgorithm(struct tagVARIANT * __ptr64) __ptr64" ?_ReadRequiredEncryptionSMIMEAlgorithm@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800142F4: UpdateGoogleAccountProp
0x180006C90: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ETraceLoggingProvider@wil@@MEAAPEAXI@Z
0x1800065B0: "public: virtual unsigned long __cdecl ATL::CComObject<class PopImapAccountAccessor>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VPopImapAccountAccessor@@@ATL@@UEAAKXZ
0x18002BDA4: ??$LaunchRpcCall@PEAXPEBU_GUID@@KPEBKPEAPEAUAccountsRtPropertyHeader@@AEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@AEAKAEAPEAKAEAPEAPEAU2@@Comms@@YAJP6AJPEAXPEBU_GUID@@KPEBKPEAPEAUAccountsRtPropertyHeader@@@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@AEAKAEAPEAKAEAPEAPEAU2@@Z
0x1800407FC: "public: static bool ATL::CAtlBaseModule::m_bInitFailed" ?m_bInitFailed@CAtlBaseModule@ATL@@2_NA
0x180029C30: "public: virtual long __cdecl AccountsManagementProxy::SyncAccountAndWaitForCompletion(struct _GUID const * __ptr64) __ptr64" ?SyncAccountAndWaitForCompletion@AccountsManagementProxy@@UEAAJPEBU_GUID@@@Z
0x180032700: "__cdecl _imp_SyncCreateRegKey" __imp_SyncCreateRegKey
0x1800064B4: "public: virtual __cdecl ATL::CComObject<class ExternalAccountAccessor>::~CComObject<class ExternalAccountAccessor>(void) __ptr64" ??1?$CComObject@VExternalAccountAccessor@@@ATL@@UEAA@XZ
0x180023760: "protected: long __cdecl AccountAccessorBase::_WriteAttentionRequiredToastSent(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAttentionRequiredToastSent@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x1800325D0: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x18003F3B0: "private: static struct AccountAccessorBase::PropertyInfo const * const AccountAccessorBase::m_commonProps" ?m_commonProps@AccountAccessorBase@@0QBUPropertyInfo@1@B
0x180023860: "protected: long __cdecl AccountAccessorBase::_ReadOutgoingMessageSizeLimit(struct tagVARIANT * __ptr64) __ptr64" ?_ReadOutgoingMessageSizeLimit@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180032B80: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x18001BE70: "private: static long __cdecl PopImapAccountAccessor::_SetLastSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18000E088: "private: long __cdecl ActiveSyncAccountAccessor::_UpdateStoreContentTypes(void) __ptr64" ?_UpdateStoreContentTypes@ActiveSyncAccountAccessor@@AEAAJXZ
0x18001AEE0: "private: static int __cdecl PopImapAccountAccessor::_IsValidKeepMaxWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidKeepMaxWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x180036340: "V_VT(&value) == VT_I4" ??_C@_0BG@KKMNMOCF@V_VT?$CI?$CGvalue?$CJ?5?$DN?$DN?5VT_I4?$AA@
0x1800235B0: "protected: long __cdecl AccountAccessorBase::_WriteMailReceivedCount10kTo20k(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMailReceivedCount10kTo20k@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180033CA8: "APPID" ??_C@_1M@PPPPCDEP@?$AAA?$AAP?$AAP?$AAI?$AAD?$AA?$AA@
0x1800359B8: "p06-caldav.icloud.com" ??_C@_1CM@CLAEMEFD@?$AAp?$AA0?$AA6?$AA?9?$AAc?$AAa?$AAl?$AAd?$AAa?$AAv?$AA?4?$AAi?$AAc?$AAl?$AAo?$AAu?$AAd?$AA?4?$AAc?$AAo?$AAm?$AA?$AA@
0x18002DD42: "__cdecl _imp_load_?CleanupPolicyComplianceEnsuranceForSource@@YAJAEBU_GUID@@@Z" __imp_load_?CleanupPolicyComplianceEnsuranceForSource@@YAJAEBU_GUID@@@Z
0x18000E388: "private: long __cdecl ActiveSyncAccountAccessor::_UpdateStoreAccountId(void) __ptr64" ?_UpdateStoreAccountId@ActiveSyncAccountAccessor@@AEAAJXZ
0x18001DE90: "private: static long __cdecl PopImapAccountAccessor::_GetAttentionRequiredToastSentWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetAttentionRequiredToastSentWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800384E8: "(m_flags & AccountAccessorFlagFo" ??_C@_0DB@OKFOOBCO@?$CIm_flags?5?$CG?5AccountAccessorFlagFo@
0x18000C9F0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteClientNegotiated(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteClientNegotiated@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180032818: SYNCUTIL_NULL_THUNK_DATA
0x1800381E8: "31 == ((WORD)(((DWORD_PTR)(propI" ??_C@_0CP@CDIKGGLE@31?5?$DN?$DN?5?$CI?$CIWORD?$CJ?$CI?$CI?$CIDWORD_PTR?$CJ?$CIpropI@
0x180003E10: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x18001DD90: "private: static long __cdecl PopImapAccountAccessor::_GetAllowMailSyncWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetAllowMailSyncWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180010A34: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[57],char const (& __ptr64)[113],int>(long & __ptr64,char const (& __ptr64)[57],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@AEAJAEAY0DJ@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DJ@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180020F28: "protected: int __cdecl AccountAccessorBase::_IsLowUsage(void) __ptr64" ?_IsLowUsage@AccountAccessorBase@@IEAAHXZ
0x1800038E0: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x180020420: "public: virtual long __cdecl AccountAccessorBase::GetProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct tagVARIANT * __ptr64) __ptr64" ?GetProperty@AccountAccessorBase@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEAUtagVARIANT@@@Z
0x180032AD0: "__cdecl _imp_FileTimeToSystemTime" __imp_FileTimeToSystemTime
0x1800114B4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[18],char const (& __ptr64)[67],int>(long &&,char const (& __ptr64)[18],char const (& __ptr64)[67],int &&)" ??$FailureTrigger@JAEAY0BC@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BC@$$CBDAEAY0ED@$$CBD$$QEAH@Z
0x180027078: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[24],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[24],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0BI@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BI@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18001F8E8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[25],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[25],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0BJ@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BJ@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x180033C60: "****************" ??_C@_1CC@ELKKIEJM@?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$AA@
0x180015454: "private: struct utl::pair<class utl::_DlistIt<struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,bool> __cdecl utl::_HashTable<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant>,struct utl::hash<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,struct utl::equal_to<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,class utl::allocator<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,0>::_EmplaceImpl(struct utl::integral_constant<bool,0>,class utl::_DlistConstIt<struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> > * __ptr64) __ptr64" ?_EmplaceImpl@?$_HashTable@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@U?$hash@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@U?$equal_to@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@V?$allocator@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@3@$0A@@utl@@AEAA?AU?$pair@V?$_DlistIt@U?$_HashNode@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@utl@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@2@@utl@@_N@2@U?$integral_constant@_N$0A@@2@V?$_DlistConstIt@U?$_HashNode@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@utl@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@2@@2@PEAU?$_HashNode@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@2@@Z
0x180033B00: AccountAccessor_DeleteAccount
0x180036268: "IsValidPopImapRetrieve(value)" ??_C@_0BO@CJCAEJBL@IsValidPopImapRetrieve?$CIvalue?$CJ?$AA@
0x1800326F0: "__cdecl _imp_DeleteSyncStore" __imp_DeleteSyncStore
0x180025A40: "protected: virtual void __cdecl AccountAccessorBase::_NotifyAccountUpdated(void) __ptr64" ?_NotifyAccountUpdated@AccountAccessorBase@@MEAAXXZ
0x18000426C: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x1800440C8: "__cdecl _imp_AccountsMgmtMayIgnoreInvalidServerCertificate" __imp_AccountsMgmtMayIgnoreInvalidServerCertificate
0x180032C00: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x18000DCB0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadSsoAuthSupported(struct tagVARIANT * __ptr64) __ptr64" ?_ReadSsoAuthSupported@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180035EB0: "((propAccess & PropertyCreate) &" ??_C@_0JF@BJNJBFOC@?$CI?$CIpropAccess?5?$CG?5PropertyCreate?$CJ?5?$CG@
0x180032988: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180035490: "associatedPartnershipId == store" ??_C@_0CO@BNJMAHKO@associatedPartnershipId?5?$DN?$DN?5store@
0x180035DF0: "V_VT(&defaultValue) == VT_EMPTY" ??_C@_0CA@IPEEOMPB@V_VT?$CI?$CGdefaultValue?$CJ?5?$DN?$DN?5VT_EMPTY?$AA@
0x180036000: "POP3" ??_C@_19LLMMJODI@?$AAP?$AAO?$AAP?$AA3?$AA?$AA@
0x1800325B8: "__cdecl _imp_GetPartnerGUID" __imp_GetPartnerGUID
0x18001F450: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[72],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[72],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0EI@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EI@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x18000F494: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[113],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[113],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0HB@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0HB@$$CBD1$$QEAH@Z
0x180005CD0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class PopImapAccountAccessor> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VPopImapAccountAccessor@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800341A8: "engineStorage.CoCreateInstance(C" ??_C@_0DH@KBOAONNP@engineStorage?4CoCreateInstance?$CIC@
0x180040838: "class wil::details::static_lazy<class SyncDiagWarningProvider> `protected: static class SyncDiagWarningProvider * __ptr64 __cdecl SyncDiagWarningProvider::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@SyncDiagWarningProvider@@KAPEAV2@XZ@4V?$static_lazy@VSyncDiagWarningProvider@@@details@wil@@A
0x180037920: "VT_EMPTY != V_VT(_NormalizePrope" ??_C@_0DC@DNFJPOKA@VT_EMPTY?5?$CB?$DN?5V_VT?$CI_NormalizePrope@
0x180013958: "long __cdecl _FillInMissingIntegerInfo(struct IAccountAccessor * __ptr64,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,long)" ?_FillInMissingIntegerInfo@@YAJPEAUIAccountAccessor@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@J@Z
0x1800440B8: "__cdecl _imp_AccountsMgmtVerifyExchangeMailBoxTokenAuth" __imp_AccountsMgmtVerifyExchangeMailBoxTokenAuth
0x18002C040: ??$LaunchRpcCall@PEAXPEBGPEAKAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBGAEAPEAK@Comms@@YAJP6AJPEAXPEBGPEAK@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBGAEAPEAK@Z
0x180033F90: "onecoreuap\base\mailcontactscale" ??_C@_0HB@GBCOKJHI@onecoreuap?2base?2mailcontactscale@
0x180005C70: "public: virtual long __cdecl ATL::CAtlModuleT<class CAccountAccessorDLLModule>::AddCommonRGSReplacements(struct IRegistrarBase * __ptr64) __ptr64" ?AddCommonRGSReplacements@?$CAtlModuleT@VCAccountAccessorDLLModule@@@ATL@@UEAAJPEAUIRegistrarBase@@@Z
0x18001F2C8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[29],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[29],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0BN@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BN@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x180021DB0: "protected: long __cdecl AccountAccessorBase::_WriteDeleteInProgress(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteDeleteInProgress@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180005980: "public: void __cdecl ExternalAccountAccessor::_Reset(void) __ptr64" ?_Reset@ExternalAccountAccessor@@QEAAXXZ
0x18000B8E0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteMailBodyType(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMailBodyType@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18001E4E0: "private: static long __cdecl PopImapAccountAccessor::_GetMaxAutdHeartbeatWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetMaxAutdHeartbeatWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18002DCB7: "__cdecl _imp_load_EnableInProcTracingForProvider" __imp_load_EnableInProcTracingForProvider
0x180039180: "onecoreuap\base\AppModel\UserDat" ??_C@_0EP@NJAAJGOB@onecoreuap?2base?2AppModel?2UserDat@
0x1800249F0: "protected: long __cdecl AccountAccessorBase::_WriteIntProperty(unsigned short const * __ptr64,struct tagVARIANT const * __ptr64) __ptr64" ?_WriteIntProperty@AccountAccessorBase@@IEAAJPEBGPEBUtagVARIANT@@@Z
0x180022F30: "protected: long __cdecl AccountAccessorBase::_ReadCapableTypes(struct tagVARIANT * __ptr64) __ptr64" ?_ReadCapableTypes@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180014708: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[31],char const (& __ptr64)[96],int>(long & __ptr64,char const (& __ptr64)[31],char const (& __ptr64)[96],int &&)" ??$FailureTrigger@AEAJAEAY0BP@$$CBDAEAY0GA@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BP@$$CBDAEAY0GA@$$CBD$$QEAH@Z
0x180033B38: SPERF_TAG_AA_LOAD_START
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CJ@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CJ@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CJ@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x18002D737: free
0x180032788: "__cdecl _imp_gc_PolicyInfoMaxEmailAgeFilter" __imp_gc_PolicyInfoMaxEmailAgeFilter
0x1800241D0: "protected: long __cdecl AccountAccessorBase::_WriteMailHTMLTruncation(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMailHTMLTruncation@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180022300: "protected: long __cdecl AccountAccessorBase::_ReadDataTypeEnabled(struct _GUID const & __ptr64,unsigned short const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_ReadDataTypeEnabled@AccountAccessorBase@@IEAAJAEBU_GUID@@PEBGPEAUtagVARIANT@@@Z
0x180027914: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[43],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[43],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0CL@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CL@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x1800107E8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[44],char const (& __ptr64)[113],int>(long & __ptr64,char const (& __ptr64)[44],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@AEAJAEAY0CM@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CM@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18001BA70: "private: static long __cdecl PopImapAccountAccessor::_SetLastCalendarSyncAttemptWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastCalendarSyncAttemptWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180039200: "__cdecl GUID_dd4e9e7b_65b9_4b9e_a633_1c0f4241c629" _GUID_dd4e9e7b_65b9_4b9e_a633_1c0f4241c629
0x180022EE0: "protected: long __cdecl AccountAccessorBase::_ReadRequiredSignedSMIMEAlgorithm(struct tagVARIANT * __ptr64) __ptr64" ?_ReadRequiredSignedSMIMEAlgorithm@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180035D88: "m_accessMode != Access_None" ??_C@_0BM@BGLAFDID@m_accessMode?5?$CB?$DN?5Access_None?$AA@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BE@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BE@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BE@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180006C90: "public: virtual void * __ptr64 __cdecl SyncDiagErrorProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ESyncDiagErrorProvider@@UEAAPEAXI@Z
0x180037DE0: "(0 < ((pValue)->lVal)) && (((pVa" ??_C@_0EL@OAJNEJCI@?$CI0?5?$DM?5?$CI?$CIpValue?$CJ?9?$DOlVal?$CJ?$CJ?5?$CG?$CG?5?$CI?$CI?$CIpVa@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@KAEAY0BH@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAKAEAY0BH@$$CBDAEAY0ED@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@KAEAY0BH@$$CBDAEAY0ED@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BH@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BH@$$CBDAEAY0ED@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BH@$$CBDAEAY0ED@$$CBDH@1@SAX0123@Z@B
0x1800272F4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[77],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[77],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0EN@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0EN@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180044010: "__cdecl _imp_GetOutlookExtensionSupportFromAccessor" __imp_GetOutlookExtensionSupportFromAccessor
0x1800325E0: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x18002F168: "const ATL::CComObject<class ExternalAccountAccessor>::`vftable'" ??_7?$CComObject@VExternalAccountAccessor@@@ATL@@6B@
0x180003F38: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BJ@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BJ@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BJ@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180032C10: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x18002DF7C: "__cdecl _imp_load_AccountsMgmtCreateAccount" __imp_load_AccountsMgmtCreateAccount
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0GA@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BC@$$CBDAEAY0GA@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0GA@$$CBDH@1@SAX0123@Z@B
0x18002D720: "__cdecl purecall" _purecall
0x18003B688: "__cdecl _pobjMap_ActiveSyncAccountAccessor" __pobjMap_ActiveSyncAccountAccessor
0x180004458: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x1800179C0: "private: long __cdecl PopImapAccountAccessor::_CreateStoreRegistry(void) __ptr64" ?_CreateStoreRegistry@PopImapAccountAccessor@@AEAAJXZ
0x180008830: "protected: virtual unsigned long __cdecl ActiveSyncAccountAccessor::_GetDefaultStoreType(void)const __ptr64" ?_GetDefaultStoreType@ActiveSyncAccountAccessor@@MEBAKXZ
0x180039998: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x180027078: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[117],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[117],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0HF@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0HF@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180025588: "protected: long __cdecl AccountAccessorBase::_ReadStoreIntProperty(unsigned long,unsigned long,struct tagVARIANT * __ptr64) __ptr64" ?_ReadStoreIntProperty@AccountAccessorBase@@IEAAJKKPEAUtagVARIANT@@@Z
0x180034440: "0 != SysStringLen(V_BSTR(pValueI" ??_C@_0CE@KPDEKKBB@0?5?$CB?$DN?5SysStringLen?$CIV_BSTR?$CIpValueI@
0x180032520: "__cdecl _imp_BSTR_UserFree" __imp_BSTR_UserFree
0x180006C90: "public: virtual void * __ptr64 __cdecl SyncDiagCriticalProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ESyncDiagCriticalProvider@@UEAAPEAXI@Z
0x180029710: "public: virtual long __cdecl AccountsManagementProxy::DeleteAccount(struct _GUID const * __ptr64) __ptr64" ?DeleteAccount@AccountsManagementProxy@@UEAAJPEBU_GUID@@@Z
0x18000731C: "protected: void __cdecl wil::TraceLoggingProvider::Register(struct _TlgProvider_t const * __ptr64 const) __ptr64" ?Register@TraceLoggingProvider@wil@@IEAAXQEBU_TlgProvider_t@@@Z
0x18000BE30: "private: long __cdecl ActiveSyncAccountAccessor::_ReadIsDefaultAccount(struct tagVARIANT * __ptr64) __ptr64" ?_ReadIsDefaultAccount@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18002B150: MIDL_user_allocate
0x180006630: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class ExternalAccountAccessor>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VExternalAccountAccessor@@@ATL@@UEAAPEAXI@Z
0x18000CF90: "private: long __cdecl ActiveSyncAccountAccessor::_ReadMSASProtocolVersions(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMSASProtocolVersions@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180007310: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180032940: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x18000BB60: "private: long __cdecl ActiveSyncAccountAccessor::_WriteCalendarEnabled(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteCalendarEnabled@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18001D9D0: "private: static long __cdecl PopImapAccountAccessor::_GetAuthenticationTypeWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetAuthenticationTypeWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800082A8: "unsigned long __cdecl ContentTypePropBitMask(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001)" ?ContentTypePropBitMask@@YAKW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@Z
0x18000DA40: "private: long __cdecl ActiveSyncAccountAccessor::_WriteDeviceType(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteDeviceType@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180033D78: "__cdecl GUID_5263233a_23ca_4eea_b9a5_25a23eaaf16c" _GUID_5263233a_23ca_4eea_b9a5_25a23eaaf16c
0x180033AA8: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x1800066D8: "public: __cdecl PopImapAccountAccessor::~PopImapAccountAccessor(void) __ptr64" ??1PopImapAccountAccessor@@QEAA@XZ
0x180012B50: "long __cdecl GetPartnershipStore(struct _GUID const & __ptr64,struct IStore * __ptr64 * __ptr64)" ?GetPartnershipStore@@YAJAEBU_GUID@@PEAPEAUIStore@@@Z
0x180005D30: "public: static long __cdecl ATL::CComCreator<class ATL::CComObjectCached<class ATL::CComClassFactory> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180008870: "protected: virtual long __cdecl ActiveSyncAccountAccessor::_AllocateStore(unsigned long * __ptr64) __ptr64" ?_AllocateStore@ActiveSyncAccountAccessor@@MEAAJPEAK@Z
0x18001FCF8: McTemplateU0dt
0x180007A0C: "protected: static class SyncDiagCriticalProvider * __ptr64 __cdecl SyncDiagCriticalProvider::Instance(void)" ?Instance@SyncDiagCriticalProvider@@KAPEAV1@XZ
0x1800214E0: "protected: long __cdecl AccountAccessorBase::_WriteAccountType(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAccountType@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180032C18: "__cdecl _imp_RtlReportException" __imp_RtlReportException
0x18001B9F0: "private: static long __cdecl PopImapAccountAccessor::_SetCalendarAgeFilterWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetCalendarAgeFilterWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180003C4C: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x1800245C0: "protected: long __cdecl AccountAccessorBase::_WriteMailPlainTextTruncation(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMailPlainTextTruncation@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18001D840: "private: static long __cdecl PopImapAccountAccessor::_SetErrorsReportedCountWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetErrorsReportedCountWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180033928: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18000C770: "private: long __cdecl ActiveSyncAccountAccessor::_ReadClientAuthAutoSelectState(struct tagVARIANT * __ptr64) __ptr64" ?_ReadClientAuthAutoSelectState@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180031520: ?_entries@?1??_GetEntries@AccountsManagementProxy@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU34@B
0x180003CE0: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x180008960: "protected: virtual class utl::vector<enum _SyncAccountConfigChange,class utl::allocator<enum _SyncAccountConfigChange> > __cdecl ActiveSyncAccountAccessor::_GetConfigChanges(void)const __ptr64" ?_GetConfigChanges@ActiveSyncAccountAccessor@@MEBA?AV?$vector@W4_SyncAccountConfigChange@@V?$allocator@W4_SyncAccountConfigChange@@@utl@@@utl@@XZ
0x18002E02B: "__cdecl _imp_load_AccountsMgmtConvertWebAccountIdToAppSpecificId" __imp_load_AccountsMgmtConvertWebAccountIdToAppSpecificId
0x180023160: "protected: long __cdecl AccountAccessorBase::_ReadRestoredStore(struct tagVARIANT * __ptr64) __ptr64" ?_ReadRestoredStore@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18001AB90: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultSendSSLUsageWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultSendSSLUsageWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18002F250: "const SyncDiagWarningProvider::`vftable'" ??_7SyncDiagWarningProvider@@6B@
0x18000CCC0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadAirsyncVersion(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAirsyncVersion@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18003C0CC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x180004688: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x180035E20: "0 != StringFromGUID2(*pGuid, gui" ??_C@_0EO@OOBHPAGK@0?5?$CB?$DN?5StringFromGUID2?$CI?$CKpGuid?0?5gui@
0x180032658: "__cdecl _imp_gc_PolicyInfoAllowSMIMESoftCerts" __imp_gc_PolicyInfoAllowSMIMESoftCerts
0x180032900: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x18000CA90: "private: long __cdecl ActiveSyncAccountAccessor::_WriteClientReset(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteClientReset@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180036A28: "internal\onecoreuapbase\inc\safe" ??_C@_0CM@DDGFFJCP@internal?2onecoreuapbase?2inc?2safe@
0x180035640: "__cdecl GUID_84811170_da7e_4286_af6f_88d5adf21ef9" _GUID_84811170_da7e_4286_af6f_88d5adf21ef9
0x180036328: "((&value)->vt) == VT_I4" ??_C@_0BI@CCILADIF@?$CI?$CI?$CGvalue?$CJ?9?$DOvt?$CJ?5?$DN?$DN?5VT_I4?$AA@
0x1800353D0: "onecoreuap\base\mailcontactscale" ??_C@_0GF@MEJAGOCM@onecoreuap?2base?2mailcontactscale@
0x18003E330: "private: static struct AccountAccessorBase::PropertyInfo const * const ActiveSyncAccountAccessor::ms_activeSyncProps" ?ms_activeSyncProps@ActiveSyncAccountAccessor@@0QBUPropertyInfo@AccountAccessorBase@@B
0x180028C98: "public: long __cdecl AccountAccessorRemotingSupport::GetPropertiesRemotely(struct _GUID const * __ptr64,unsigned long,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?GetPropertiesRemotely@AccountAccessorRemotingSupport@@QEAAJPEBU_GUID@@KPEBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEAUtagVARIANT@@@Z
0x18000BEC0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteIsDefaultAccount(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteIsDefaultAccount@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18000F61C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[71],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[71],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0EH@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0EH@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18002E0CD: "__cdecl _imp_load_AccountsMgmtMayIgnoreInvalidServerCertificate" __imp_load_AccountsMgmtMayIgnoreInvalidServerCertificate
0x18001ADC0: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultKeepMaxWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultKeepMaxWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18001A6F0: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultSendAuthRequiredWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultSendAuthRequiredWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180038218: "CEVT_LPWSTR == TypeFromPropID(pr" ??_C@_0CG@LONIOCLG@CEVT_LPWSTR?5?$DN?$DN?5TypeFromPropID?$CIpr@
0x18001E7C0: "private: static long __cdecl PopImapAccountAccessor::_GetAccountMigratedWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetAccountMigratedWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800259C0: "protected: virtual void __cdecl AccountAccessorBase::_NotifyAccountCreated(void) __ptr64" ?_NotifyAccountCreated@AccountAccessorBase@@MEAAXXZ
0x180025250: "protected: long __cdecl AccountAccessorBase::_WritePolicyCompliantProperty(struct PolicyInfo const * __ptr64,struct tagVARIANT const * __ptr64) __ptr64" ?_WritePolicyCompliantProperty@AccountAccessorBase@@IEAAJPEBUPolicyInfo@@PEBUtagVARIANT@@@Z
0x180033BA8: Microsoft_Windows_MCCS_AccountAccessorLevels
0x180014B30: "public: virtual long __cdecl ExternalAccountAccessor::Save(void) __ptr64" ?Save@ExternalAccountAccessor@@UEAAJXZ
0x180032650: "__cdecl _imp_gc_PolicyInfoRequiredEncryptionSMIMEAlgorithm" __imp_gc_PolicyInfoRequiredEncryptionSMIMEAlgorithm
0x180037660: IID_IMIMEMailBox
0x1800068B0: "public: virtual long __cdecl ATL::CAtlModule::GetGITPtr(struct IGlobalInterfaceTable * __ptr64 * __ptr64) __ptr64" ?GetGITPtr@CAtlModule@ATL@@UEAAJPEAPEAUIGlobalInterfaceTable@@@Z
0x18001F514: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[77],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[77],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0EN@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EN@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x1800354E0: "nullptr != defaultPIMStoreManage" ??_C@_0CC@OJIKLHBC@nullptr?5?$CB?$DN?5defaultPIMStoreManage@
0x180006C90: "public: virtual void * __ptr64 __cdecl SyncDiagWarningProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSyncDiagWarningProvider@@UEAAPEAXI@Z
0x1800231A0: "protected: long __cdecl AccountAccessorBase::_WriteRestoredStore(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteRestoredStore@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x1800279D8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[55],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[55],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0DH@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DH@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180032540: "__cdecl _imp_SysStringLen" __imp_SysStringLen
0x18000CB30: "private: long __cdecl ActiveSyncAccountAccessor::_WriteSettingsChanged(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteSettingsChanged@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DB@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DB@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DB@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180023820: "protected: long __cdecl AccountAccessorBase::_WriteOutgoingMessageSizeLimit(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteOutgoingMessageSizeLimit@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180033A10: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x180032B88: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x18002E03D: "__cdecl _imp_load_AccountsMgmtSyncAccount" __imp_load_AccountsMgmtSyncAccount
0x18000C130: "private: long __cdecl ActiveSyncAccountAccessor::_ReadConversationSyncAgeFilter(struct tagVARIANT * __ptr64) __ptr64" ?_ReadConversationSyncAgeFilter@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18002B878: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[22],char const (& __ptr64)[96],int>(long & __ptr64,char const (& __ptr64)[22],char const (& __ptr64)[96],int &&)" ??$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0GA@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BG@$$CBDAEAY0GA@$$CBD$$QEAH@Z
0x180027078: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[25],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[25],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0BJ@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BJ@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x1800148B0: "public: virtual long __cdecl ExternalAccountAccessor::LoadNew(struct _GUID * __ptr64) __ptr64" ?LoadNew@ExternalAccountAccessor@@UEAAJPEAU_GUID@@@Z
0x1800108AC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[45],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[45],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0CN@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CN@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180027230: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[46],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[46],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0CO@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CO@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180032C20: ntdll_NULL_THUNK_DATA
0x180032BD8: "__cdecl _imp_memcpy" __imp_memcpy
0x1800324E0: "__cdecl _imp_SafeArrayGetDim" __imp_SafeArrayGetDim
0x18002E061: "__cdecl _imp_load_AccountsMgmtQueryAccountProperties" __imp_load_AccountsMgmtQueryAccountProperties
0x18000C6D0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadClientAuthCertNeeded(struct tagVARIANT * __ptr64) __ptr64" ?_ReadClientAuthCertNeeded@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x1800253B0: "protected: long __cdecl AccountAccessorBase::_CopyBinaryProperty(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyBinaryProperty@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x18001D010: "private: static long __cdecl PopImapAccountAccessor::_GetLastInboundSyncResultWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastInboundSyncResultWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18001E330: "private: static long __cdecl PopImapAccountAccessor::_GetMinAutdHeartbeatWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetMinAutdHeartbeatWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800345B8: "IsValidSyncCalendarAgeFilter(((p" ??_C@_0DB@DKFEKAEJ@IsValidSyncCalendarAgeFilter?$CI?$CI?$CIp@
0x18002DDF8: "__cdecl Init_thread_footer" _Init_thread_footer
0x1800338F0: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x180033B58: Microsoft_Windows_MCCS_AccountAccessorKeywords
0x180036088: ""%s" <%s>" ??_C@_1BE@FCKAFDN@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?5?$AA?$DM?$AA?$CF?$AAs?$AA?$DO?$AA?$AA@
0x180023560: "protected: long __cdecl AccountAccessorBase::_ReadMailReceivedCount10kTo20k(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailReceivedCount10kTo20k@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180012FF4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[32],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[32],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0CA@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CA@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CE@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CE@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CE@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180035660: "__cdecl GUID_21e1b5a4_0010_437a_bfa7_9d1455238f39" _GUID_21e1b5a4_0010_437a_bfa7_9d1455238f39
0x180007D70: McTemplateU0dsq
0x18001C5F0: "private: static int __cdecl PopImapAccountAccessor::_IsValidUsernameWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidUsernameWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x180036010: "InternetMail.dll" ??_C@_1CC@COJKAOKB@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAe?$AAt?$AAM?$AAa?$AAi?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800327F8: "__cdecl _imp_SyncSetRegistryDWORD" __imp_SyncSetRegistryDWORD
0x180022270: "protected: long __cdecl AccountAccessorBase::_ReadAverageTimeBetweenUses(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAverageTimeBetweenUses@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18001FA70: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[28],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[28],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0BM@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BM@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x180028490: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[29],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[29],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0BN@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BN@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180032698: "__cdecl _imp_SyncGetRegistryBinary" __imp_SyncGetRegistryBinary
0x180026DE0: "private: static long __cdecl AccountAccessorBase::_OpenStore(unsigned long,struct IStore * __ptr64 * __ptr64)" ?_OpenStore@AccountAccessorBase@@CAJKPEAPEAUIStore@@@Z
0x180015F40: "public: virtual long __cdecl PopImapAccountAccessor::Delete(struct _GUID) __ptr64" ?Delete@PopImapAccountAccessor@@UEAAJU_GUID@@@Z
0x1800339C0: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x1800363A8: "V_VT(&value) == VT_DATE" ??_C@_0BI@NGOFDMKO@V_VT?$CI?$CGvalue?$CJ?5?$DN?$DN?5VT_DATE?$AA@
0x18002C36C: "long __cdecl Comms::LaunchRpcCall<void * __ptr64 * __ptr64,void * __ptr64 * __ptr64>(long (__cdecl*)(void * __ptr64 * __ptr64),void * __ptr64 * __ptr64 &&)" ??$LaunchRpcCall@PEAPEAXPEAPEAX@Comms@@YAJP6AJPEAPEAX@Z$$QEAPEAPEAX@Z
0x180033950: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BM@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BM@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BM@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x18000D890: "private: long __cdecl ActiveSyncAccountAccessor::_ReadServerType(struct tagVARIANT * __ptr64) __ptr64" ?_ReadServerType@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BM@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BM@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BM@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x1800348A8: "IsValidSyncConversationSyncAgeFi" ??_C@_0DD@BEDJHMGE@IsValidSyncConversationSyncAgeFi@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DD@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DD@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DD@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x1800295C0: "public: virtual long __cdecl AccountsManagementProxy::CreateAccount(enum _AccountHandlerType,struct AccountsRtPropertyHeader const * __ptr64,struct _GUID * __ptr64) __ptr64" ?CreateAccount@AccountsManagementProxy@@UEAAJW4_AccountHandlerType@@PEBUAccountsRtPropertyHeader@@PEAU_GUID@@@Z
0x18001CBB0: "private: static long __cdecl PopImapAccountAccessor::_GetLastSmtpSyncSuccessWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastSmtpSyncSuccessWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180016C78: "private: long __cdecl PopImapAccountAccessor::_SetProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct tagVARIANT const * __ptr64) __ptr64" ?_SetProperty@PopImapAccountAccessor@@AEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEBUtagVARIANT@@@Z
0x180032580: "__cdecl _imp_SystemTimeToVariantTime" __imp_SystemTimeToVariantTime
0x18002A4F0: "public: virtual long __cdecl AccountsManagementProxy::DiscoverExchangeServerConfig(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,struct ExchangeDiscoveryResult * __ptr64 * __ptr64) __ptr64" ?DiscoverExchangeServerConfig@AccountsManagementProxy@@UEAAJPEBG00PEAPEAUExchangeDiscoveryResult@@@Z
0x18002BB10: "public: virtual long __cdecl ATL::CComObject<class AccountsManagementProxy>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VAccountsManagementProxy@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180034060: "contentTypeProp >= ActiveSync_Co" ??_C@_0GA@GPEOONNC@contentTypeProp?5?$DO?$DN?5ActiveSync_Co@
0x180032708: "__cdecl _imp_GetRegDWORD" __imp_GetRegDWORD
0x18002E097: "__cdecl _imp_load_AccountsMgmtAdviseAccount" __imp_load_AccountsMgmtAdviseAccount
0x18003C054: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x1800440D0: "__cdecl _imp_AccountsMgmtSaveAccountProperties" __imp_AccountsMgmtSaveAccountProperties
0x18000C090: "private: long __cdecl ActiveSyncAccountAccessor::_ReadConversationSyncEnabled(struct tagVARIANT * __ptr64) __ptr64" ?_ReadConversationSyncEnabled@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180032B40: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x18000B230: "private: long __cdecl ActiveSyncAccountAccessor::_WriteCalendarAgeFilter(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteCalendarAgeFilter@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18003E2C8: "__cdecl _security_cookie" __security_cookie
0x180036370: "VT_I4 == V_VT(&value)" ??_C@_0BG@FNELDPB@VT_I4?5?$DN?$DN?5V_VT?$CI?$CGvalue?$CJ?$AA@
0x18001B0E0: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultServerDeleteActionWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultServerDeleteActionWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18002DF10: BSTR_UserFree
0x180032778: "__cdecl _imp_IsNonSyncingTestAccount" __imp_IsNonSyncingTestAccount
0x180035680: "__cdecl GUID_4e509c9d_184b_4cdd_acc6_0a00ebbee32e" _GUID_4e509c9d_184b_4cdd_acc6_0a00ebbee32e
0x18000D8E0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteServerType(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteServerType@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x1800440E0: "__cdecl _imp_AccountsMgmtConvertWebAccountIdFromAppSpecificId" __imp_AccountsMgmtConvertWebAccountIdFromAppSpecificId
0x18001BC30: "private: static long __cdecl PopImapAccountAccessor::_SetInServerSettingsVerifiedWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetInServerSettingsVerifiedWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18002E160: "__cdecl alloca_probe" _alloca_probe
0x180003FB8: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x180013A1C: "long __cdecl FillInMissingDavInfo(struct IAccountAccessor * __ptr64,int)" ?FillInMissingDavInfo@@YAJPEAUIAccountAccessor@@H@Z
0x180035780: "onecoreuap\base\MailContactsCale" ??_C@_0GD@EEFDMIIO@onecoreuap?2base?2MailContactsCale@
0x180033A28: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x180016400: "public: virtual long __cdecl PopImapAccountAccessor::GetProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct tagVARIANT * __ptr64) __ptr64" ?GetProperty@PopImapAccountAccessor@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEAUtagVARIANT@@@Z
0x180038060: "V_VT(pValue) == VT_I4" ??_C@_0BG@FANBPONJ@V_VT?$CIpValue?$CJ?5?$DN?$DN?5VT_I4?$AA@
0x180035F68: "_IsValidStoreType(storeType)" ??_C@_0BN@FHAOLPBK@_IsValidStoreType?$CIstoreType?$CJ?$AA@
0x180028E70: "public: long __cdecl AccountAccessorRemotingSupport::DeleteAccountRemotely(struct _GUID const * __ptr64) __ptr64" ?DeleteAccountRemotely@AccountAccessorRemotingSupport@@QEAAJPEBU_GUID@@@Z
0x18001B9B0: "private: static long __cdecl PopImapAccountAccessor::_SetLastSmtpSyncResultWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastSmtpSyncResultWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180035B20: "onecoreuap\base\mailcontactscale" ??_C@_0GP@PJJFAPDH@onecoreuap?2base?2mailcontactscale@
0x180034A40: "(VT_I4 == V_VT(pValue)) || (VT_E" ??_C@_0DG@LNFNEAFH@?$CIVT_I4?5?$DN?$DN?5V_VT?$CIpValue?$CJ?$CJ?5?$HM?$HM?5?$CIVT_E@
0x180038190: "19 == ((WORD)(((DWORD_PTR)(propI" ??_C@_0CP@LJNGKAGE@19?5?$DN?$DN?5?$CI?$CIWORD?$CJ?$CI?$CI?$CIDWORD_PTR?$CJ?$CIpropI@
0x180034AB0: "syncProxy.CoCreateInstance(__uui" ??_C@_0DE@OKIEMKFI@syncProxy?4CoCreateInstance?$CI__uui@
0x180023640: "protected: long __cdecl AccountAccessorBase::_WriteMailReceivedCount20kTo40k(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMailReceivedCount20kTo40k@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180032558: "__cdecl _imp_SafeArrayGetUBound" __imp_SafeArrayGetUBound
0x1800328B8: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x1800343D0: "VT_BSTR == ((pValueIn)->vt)" ??_C@_0BM@LHDALIBP@VT_BSTR?5?$DN?$DN?5?$CI?$CIpValueIn?$CJ?9?$DOvt?$CJ?$AA@
0x18003B718: "__cdecl _DELAY_IMPORT_DESCRIPTOR_InprocLogger_dll" __DELAY_IMPORT_DESCRIPTOR_InprocLogger_dll
0x18000B6F0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadMailBodyType(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailBodyType@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180035438: "!IsPeriodAutd(schedulePeriod)" ??_C@_0BO@PKDFCIJB@?$CBIsPeriodAutd?$CIschedulePeriod?$CJ?$AA@
0x18001D400: "private: static long __cdecl PopImapAccountAccessor::_GetAccountCreatorChamberSidWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetAccountCreatorChamberSidWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800328E8: "__cdecl _imp_LocalFree" __imp_LocalFree
0x18000A490: "private: long __cdecl ActiveSyncAccountAccessor::_ReadEmailAddress(struct tagVARIANT * __ptr64) __ptr64" ?_ReadEmailAddress@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180032B10: "__cdecl _imp_GetLengthSid" __imp_GetLengthSid
0x180034508: "VT_I4 == V_VT(pValue)" ??_C@_0BG@FJCAHACM@VT_I4?5?$DN?$DN?5V_VT?$CIpValue?$CJ?$AA@
0x1800399A0: "__cdecl _xmm@ffffffffffffffffffffffffffffffff" __xmm@ffffffffffffffffffffffffffffffff
0x180033D58: "__cdecl GUID_dedf110a_8df2_4a67_b18d_b3b3dda7474f" _GUID_dedf110a_8df2_4a67_b18d_b3b3dda7474f
0x180037AC0: "VT_I4 == ((pValue)->vt) && IsVal" ??_C@_0EG@GDLMLAOK@VT_I4?5?$DN?$DN?5?$CI?$CIpValue?$CJ?9?$DOvt?$CJ?5?$CG?$CG?5IsVal@
0x18003C07C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x180006B60: McGenControlCallbackV2
0x180032840: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x1800342F0: "BOOLIFY(ContentTypePropBitMask(A" ??_C@_0FK@IHDCIAEH@BOOLIFY?$CIContentTypePropBitMask?$CIA@
0x1800383B0: "((pValueIn)->vt) == ((pValueOut)" ??_C@_0CG@COGEPM@?$CI?$CIpValueIn?$CJ?9?$DOvt?$CJ?5?$DN?$DN?5?$CI?$CIpValueOut?$CJ@
0x180032518: "__cdecl _imp_VariantInit" __imp_VariantInit
0x180022670: "protected: long __cdecl AccountAccessorBase::_WriteReceivedMailCount(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteReceivedMailCount@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x1800251D4: "protected: long __cdecl AccountAccessorBase::_CopyPolicyCompliantProperty(struct PolicyInfo const * __ptr64,struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyPolicyCompliantProperty@AccountAccessorBase@@IEAAJPEBUPolicyInfo@@PEBUtagVARIANT@@PEAU3@@Z
0x180010970: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[55],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[55],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0DH@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DH@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180027F34: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[56],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[56],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0DI@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DI@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x180032CF0: "__cdecl _xl_a" __xl_a
0x180023440: "protected: long __cdecl AccountAccessorBase::_ReadMailReceivedCountUnder5k(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailReceivedCountUnder5k@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180032928: "__cdecl _imp_LoadLibraryW" __imp_LoadLibraryW
0x1800364A0: "(c_nMinHeartbeatLowerboundInMinu" ??_C@_0HF@MHNFDJKJ@?$CIc_nMinHeartbeatLowerboundInMinu@
0x1800337D0: "__cdecl _sz_ActiveSyncProvider_dll" __sz_ActiveSyncProvider_dll
0x180015DC0: "public: virtual long __cdecl PopImapAccountAccessor::LoadExistingAccount(struct _GUID const * __ptr64,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004) __ptr64" ?LoadExistingAccount@PopImapAccountAccessor@@UEAAJPEBU_GUID@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004@@@Z
0x18001B6E0: "private: long __cdecl PopImapAccountAccessor::_SetPassword(enum __MIDL___MIDL_itf_activesyncctrl_0000_0000_0001,class AutoVariant const & __ptr64,class AutoVariant const & __ptr64,class AutoVariant const & __ptr64) __ptr64" ?_SetPassword@PopImapAccountAccessor@@AEAAJW4__MIDL___MIDL_itf_activesyncctrl_0000_0000_0001@@AEBVAutoVariant@@11@Z
0x18003B6D8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CEMAPI_dll" __DELAY_IMPORT_DESCRIPTOR_CEMAPI_dll
0x180037B10: "VT_I4 == V_VT(pValue) && IsValid" ??_C@_0EA@KOBACAAA@VT_I4?5?$DN?$DN?5V_VT?$CIpValue?$CJ?5?$CG?$CG?5IsValid@
0x180032B08: "__cdecl _imp_CopySid" __imp_CopySid
0x180035508: "accessor.CoCreateInstance(__uuid" ??_C@_0DP@DIPENEIP@accessor?4CoCreateInstance?$CI__uuid@
0x1800064A0: "public: virtual unsigned long __cdecl ATL::CComObject<class AccountsManagementProxy>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VAccountsManagementProxy@@@ATL@@UEAAKXZ
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DJ@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DJ@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DJ@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180032538: "__cdecl _imp_SysAllocString" __imp_SysAllocString
0x18001FB34: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[9],char const (& __ptr64)[44],int>(long &&,char const (& __ptr64)[9],char const (& __ptr64)[44],int &&)" ??$FailureTrigger@JAEAY08$$CBDAEAY0CM@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY08$$CBDAEAY0CM@$$CBD$$QEAH@Z
0x180027A9C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[75],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[75],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0EL@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EL@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18001EDCC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[78],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[78],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0EO@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EO@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x180044020: ActiveSyncProvider_NULL_THUNK_DATA_DLA
0x18003BC28: ActiveSyncProvider_NULL_THUNK_DATA_DLB
0x180040A80: "__cdecl _onexitbegin" __onexitbegin
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DC@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DC@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DC@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18003B6B8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_APHostClient_dll" __DELAY_IMPORT_DESCRIPTOR_APHostClient_dll
0x180017490: "private: long __cdecl PopImapAccountAccessor::_LoadAccount(struct _GUID const & __ptr64,struct _SPropValue * __ptr64 * __ptr64,struct ICEMAPISession * __ptr64 * __ptr64,struct IMsgStore * __ptr64 * __ptr64) __ptr64" ?_LoadAccount@PopImapAccountAccessor@@AEAAJAEBU_GUID@@PEAPEAU_SPropValue@@PEAPEAUICEMAPISession@@PEAPEAUIMsgStore@@@Z
0x180038ED0: SyncDataTasks
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0DL@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DL@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0DL@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x18003B7B8: ActiveSyncProvider_NULL_THUNK_DATA_DLN
0x18000B0E0: "private: long __cdecl ActiveSyncAccountAccessor::_CopyCalendarAgeFilter(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyCalendarAgeFilter@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180034138: "_IsValidPropertyId(prop)" ??_C@_0BJ@KDKECFG@_IsValidPropertyId?$CIprop?$CJ?$AA@
0x180038118: "(VT_ARRAY | VT_UI1) == V_VT(pVal" ??_C@_0CG@KPPLNBFG@?$CIVT_ARRAY?5?$HM?5VT_UI1?$CJ?5?$DN?$DN?5V_VT?$CIpVal@
0x1800236D0: "protected: long __cdecl AccountAccessorBase::_WriteMailReceivedCountOver40k(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMailReceivedCountOver40k@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18000D170: "private: long __cdecl ActiveSyncAccountAccessor::_WriteMIMETruncationSize(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMIMETruncationSize@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180008840: "protected: virtual bool __cdecl ActiveSyncAccountAccessor::_IsValidStoreType(unsigned long)const __ptr64" ?_IsValidStoreType@ActiveSyncAccountAccessor@@MEBA_NK@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DD@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DD@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DD@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180040720: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x180022BB0: "protected: long __cdecl AccountAccessorBase::_ReadRequireSignedSMIMEMessages(struct tagVARIANT * __ptr64) __ptr64" ?_ReadRequireSignedSMIMEMessages@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800384A0: "Access_ReadWrite == m_accessMode" ??_C@_0EC@GJDKAFHM@Access_ReadWrite?5?$DN?$DN?5m_accessMode@
0x18001FC28: "void __cdecl VariantSetDate(struct _FILETIME * __ptr64,struct tagVARIANT * __ptr64)" ?VariantSetDate@@YAXPEAU_FILETIME@@PEAUtagVARIANT@@@Z
0x18002B608: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[17],char const (& __ptr64)[96],int>(long &&,char const (& __ptr64)[17],char const (& __ptr64)[96],int &&)" ??$FailureTrigger@JAEAY0BB@$$CBDAEAY0GA@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BB@$$CBDAEAY0GA@$$CBD$$QEAH@Z
0x18001F69C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[27],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[27],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0BL@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BL@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x1800276C8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[30],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[30],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0BO@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BO@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18000D460: "private: long __cdecl ActiveSyncAccountAccessor::_WriteNegotiatedOutlookExtensionFeatures(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteNegotiatedOutlookExtensionFeatures@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CC@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CC@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CC@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18001D690: "private: static long __cdecl PopImapAccountAccessor::_SetReceivedMailKBWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetReceivedMailKBWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180003F94: "void __cdecl wil::ThrowResultException(struct wil::FailureInfo const & __ptr64)" ?ThrowResultException@wil@@YAXAEBUFailureInfo@1@@Z
0x18001D3A0: "private: static long __cdecl PopImapAccountAccessor::_GetEmailAddressWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetEmailAddressWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180034410: "0 != SysStringLen(((pValueIn)->b" ??_C@_0CJ@FIBDAELJ@0?5?$CB?$DN?5SysStringLen?$CI?$CI?$CIpValueIn?$CJ?9?$DOb@
0x180006C90: "public: virtual void * __ptr64 __cdecl UnistackFailureTriggerProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_EUnistackFailureTriggerProvider@@UEAAPEAXI@Z
0x180032BE0: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x18000D410: "private: long __cdecl ActiveSyncAccountAccessor::_ReadNegotiatedOutlookExtensionFeatures(struct tagVARIANT * __ptr64) __ptr64" ?_ReadNegotiatedOutlookExtensionFeatures@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x1800118A4: "long __cdecl VariantSetBSTR(unsigned short const * __ptr64,struct tagVARIANT & __ptr64)" ?VariantSetBSTR@@YAJPEBGAEAUtagVARIANT@@@Z
0x18001059C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[46],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[46],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0CO@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CO@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x1800328A0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180032958: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BL@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BL@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BL@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x18001C710: "private: static int __cdecl PopImapAccountAccessor::_IsValidDomainWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidDomainWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x18002BEA8: ??$LaunchRpcCall@PEAXPEBUAccountsEnumFilter@@PEAPEAUAccountsEnumHeader@@AEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@AEAPEAPEAU2@@Comms@@YAJP6AJPEAXPEBUAccountsEnumFilter@@PEAPEAUAccountsEnumHeader@@@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAPEBU1@AEAPEAPEAU2@@Z
0x180032998: "__cdecl _imp_RegDeleteTreeW" __imp_RegDeleteTreeW
0x18002DE68: "__cdecl Init_thread_header" _Init_thread_header
0x180044050: "__cdecl _imp_MAPIInitialize" __imp_MAPIInitialize
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0EF@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EF@$$CBDAEAY0EN@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0EF@$$CBDAEAY0EN@$$CBDH@1@SAX0123@Z@B
0x1800329A8: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x180022560: "protected: long __cdecl AccountAccessorBase::_ReadAccountCreatorChamberSid(struct tagVARIANT * __ptr64) __ptr64" ?_ReadAccountCreatorChamberSid@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x1800324D8: MCCSEngineShared_NULL_THUNK_DATA
0x180032668: "__cdecl _imp_GetMapiBodyTypeFromSyncBodyType" __imp_GetMapiBodyTypeFromSyncBodyType
0x180023370: "protected: long __cdecl AccountAccessorBase::_WriteDelayedSyncCount(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteDelayedSyncCount@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180033BD0: CLSID_StdGlobalInterfaceTable
0x1800407D0: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x180004D98: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x18002D864: "__cdecl _security_init_cookie" __security_init_cookie
0x18001CF20: "private: static long __cdecl PopImapAccountAccessor::_GetUserInputSettingsWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetUserInputSettingsWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180040710: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x180032748: "__cdecl _imp_SyncSetRegistryGUID" __imp_SyncSetRegistryGUID
0x180034710: "IsValidSyncMailAgeFilter(V_I4(pV" ??_C@_0CK@MLFOLGFI@IsValidSyncMailAgeFilter?$CIV_I4?$CIpV@
0x180037670: CLSID_MIMEEntity
0x180040690: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUyzhvUnzroxlmgzxghxzovmwzihbmxUzxxlfmgwzgznlwvohUhbmxzxxlfmgzxxvhhliUwooUlyquivUznwGEUkivxlnkOlyq@AccountAccessor" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUyzhvUnzroxlmgzxghxzovmwzihbmxUzxxlfmgwzgznlwvohUhbmxzxxlfmgzxxvhhliUwooUlyquivUznwGEUkivxlnkOlyq@AccountAccessor
0x18000EB40: "long __cdecl SetConversationSyncEnabled(int)" ?SetConversationSyncEnabled@@YAJH@Z
0x1800096CC: "private: long __cdecl ActiveSyncAccountAccessor::_PreUpdate(void) __ptr64" ?_PreUpdate@ActiveSyncAccountAccessor@@AEAAJXZ
0x18000D2D0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadOutlookExtensions(struct tagVARIANT * __ptr64) __ptr64" ?_ReadOutlookExtensions@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180032550: "__cdecl _imp_SafeArrayUnlock" __imp_SafeArrayUnlock
0x18001738C: "private: long __cdecl PopImapAccountAccessor::_GetDefaultValueForNonExistentProp(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct tagVARIANT * __ptr64) __ptr64" ?_GetDefaultValueForNonExistentProp@PopImapAccountAccessor@@AEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEAUtagVARIANT@@@Z
0x180033D10: "onecoreuap\base\MailContactsCale" ??_C@_0ED@GBDAPPBE@onecoreuap?2base?2MailContactsCale@
0x1800329A0: "__cdecl _imp_RegGetValueW" __imp_RegGetValueW
0x180032710: "__cdecl _imp_gc_PolicyInfoPreferredBodyType" __imp_gc_PolicyInfoPreferredBodyType
0x18001C830: "private: static int __cdecl PopImapAccountAccessor::_IsValidDisplaynameWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT const * __ptr64)" ?_IsValidDisplaynameWrapper@PopImapAccountAccessor@@CAHPEAV1@PEBUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DI@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x180035F48: "propValue.assign(*pValue)" ??_C@_0BK@NLNMILKI@propValue?4assign?$CI?$CKpValue?$CJ?$AA@
0x1800073D0: "private: virtual bool __cdecl wil::TraceLoggingProvider::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@TraceLoggingProvider@wil@@EEAA_NAEBUFailureInfo@2@@Z
0x180032560: "__cdecl _imp_SafeArrayGetLBound" __imp_SafeArrayGetLBound
0x180034160: "prop == ms_activeSyncProps[prop " ??_C@_0EH@KNEGJCN@prop?5?$DN?$DN?5ms_activeSyncProps?$FLprop?5@
0x180013694: "long __cdecl InitializeDavStore(struct IAccountAccessor * __ptr64,struct IMsgStore * __ptr64)" ?InitializeDavStore@@YAJPEAUIAccountAccessor@@PEAUIMsgStore@@@Z
0x180006430: "public: virtual unsigned long __cdecl ATL::CComObject<class ExternalAccountAccessor>::Release(void) __ptr64" ?Release@?$CComObject@VExternalAccountAccessor@@@ATL@@UEAAKXZ
0x180036968: "VVM" ??_C@_17LKDNLBNN@?$AAV?$AAV?$AAM?$AA?$AA@
0x18003C018: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x18002E11E: wcscmp
0x1800365F0: "VT_BSTR == ((pVariant)->vt)" ??_C@_0BM@PEPFLCAC@VT_BSTR?5?$DN?$DN?5?$CI?$CIpVariant?$CJ?9?$DOvt?$CJ?$AA@
0x180035670: "__cdecl GUID_eaf9fb9a_5b58_412c_abf2_cabf9d7f8dfd" _GUID_eaf9fb9a_5b58_412c_abf2_cabf9d7f8dfd
0x1800327C8: "__cdecl _imp_SyncGetRegistryDWORD" __imp_SyncGetRegistryDWORD
0x180032768: "__cdecl _imp_SyncSetRegistryBinary" __imp_SyncSetRegistryBinary
0x180039230: Microsoft_Windows_MCCS_AccountsManagementClientLevels
0x18000C9A0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadClientNegotiated(struct tagVARIANT * __ptr64) __ptr64" ?_ReadClientNegotiated@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x1800382B8: "VT_EMPTY == V_VT(pValue) || pPro" ??_C@_0DO@NLNOCIEB@VT_EMPTY?5?$DN?$DN?5V_VT?$CIpValue?$CJ?5?$HM?$HM?5pPro@
0x180034208: "Access_ReadWrite == _GetAccessMo" ??_C@_0CF@CONKKKBC@Access_ReadWrite?5?$DN?$DN?5_GetAccessMo@
0x180038098: "VT_DATE == V_VT(pValueIn)" ??_C@_0BK@GIGOLLDB@VT_DATE?5?$DN?$DN?5V_VT?$CIpValueIn?$CJ?$AA@
0x18000FAB4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[58],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[58],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0DK@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0DK@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180034818: "IsValidSyncMailBodyType(V_I4(pVa" ??_C@_0CJ@NNELMKDL@IsValidSyncMailBodyType?$CIV_I4?$CIpVa@
0x1800055D8: ?MakeAndInitialize@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x180010E40: "private: bool __cdecl utl::vector<enum _SyncAccountConfigChange,class utl::allocator<enum _SyncAccountConfigChange> >::_Grow(void) __ptr64" ?_Grow@?$vector@W4_SyncAccountConfigChange@@V?$allocator@W4_SyncAccountConfigChange@@@utl@@@utl@@AEAA_NXZ
0x180036040: "((VT_BSTR == ((&chamberSid)->vt)" ??_C@_0EI@DAFHBMOK@?$CI?$CIVT_BSTR?5?$DN?$DN?5?$CI?$CI?$CGchamberSid?$CJ?9?$DOvt?$CJ@
0x1800378E8: "VT_EMPTY != ((_NormalizeProperty" ??_C@_0DE@BPMMMNH@VT_EMPTY?5?$CB?$DN?5?$CI?$CI_NormalizeProperty@
0x1800238B0: "protected: long __cdecl AccountAccessorBase::_ReadUserDataAccountId(struct tagVARIANT * __ptr64) __ptr64" ?_ReadUserDataAccountId@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180012E6C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[51],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[51],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0DD@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DD@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x180037C60: "(c_nMinHeartbeatLowerboundInMinu" ??_C@_0HF@EDAGDEJJ@?$CIc_nMinHeartbeatLowerboundInMinu@
0x1800045C8: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180006C6C: McGenEventRegister
0x18000C040: "private: long __cdecl ActiveSyncAccountAccessor::_ReadDomainUnsupported(struct tagVARIANT * __ptr64) __ptr64" ?_ReadDomainUnsupported@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180005140: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180018978: "private: long __cdecl PopImapAccountAccessor::_UndoSave(void) __ptr64" ?_UndoSave@PopImapAccountAccessor@@AEAAJXZ
0x18001E460: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultMaxAutdHeartbeatWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultMaxAutdHeartbeatWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180032528: "__cdecl _imp_VariantCopy" __imp_VariantCopy
0x180023250: "protected: long __cdecl AccountAccessorBase::_WriteLastUsed(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteLastUsed@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18001D600: "private: static long __cdecl PopImapAccountAccessor::_SetReceivedMailCountWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetReceivedMailCountWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180032B98: "__cdecl _imp_malloc" __imp_malloc
0x180032BA8: "__cdecl _imp__purecall" __imp__purecall
0x18001D490: "private: static long __cdecl PopImapAccountAccessor::_GetSentMailCountWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetSentMailCountWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x18001F9AC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[75],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[75],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0EL@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EL@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x18002B234: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[78],char const (& __ptr64)[77],int>(long & __ptr64,char const (& __ptr64)[78],char const (& __ptr64)[77],int &&)" ??$FailureTrigger@AEAJAEAY0EO@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EO@$$CBDAEAY0EN@$$CBD$$QEAH@Z
0x180012A48: "long __cdecl GetPartnershipStoreId(struct _GUID const & __ptr64,struct OLITEMID * __ptr64)" ?GetPartnershipStoreId@@YAJAEBU_GUID@@PEAUOLITEMID@@@Z
0x1800237E0: "protected: long __cdecl AccountAccessorBase::_WriteSSOAccountId(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteSSOAccountId@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180006C90: "public: virtual void * __ptr64 __cdecl SyncDiagWarningProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ESyncDiagWarningProvider@@UEAAPEAXI@Z
0x180034848: "GUID_NULL == goldenPartnershipId" ??_C@_0CB@GAPIJPKE@GUID_NULL?5?$DN?$DN?5goldenPartnershipId@
0x18001B290: "private: static long __cdecl PopImapAccountAccessor::_GetPasswordWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetPasswordWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180032AE8: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x180020C80: "protected: virtual long __cdecl AccountAccessorBase::_Delete(struct _GUID const & __ptr64) __ptr64" ?_Delete@AccountAccessorBase@@MEAAJAEBU_GUID@@@Z
0x180008660: "protected: virtual long __cdecl ActiveSyncAccountAccessor::_Delete(struct _GUID const & __ptr64) __ptr64" ?_Delete@ActiveSyncAccountAccessor@@MEAAJAEBU_GUID@@@Z
0x180023F20: "protected: long __cdecl AccountAccessorBase::_ReadMailHTMLTruncation(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailHTMLTruncation@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18003C1F8: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x18000628C: "private: void __cdecl utl::_HashTable<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant>,struct utl::hash<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,struct utl::equal_to<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,class utl::allocator<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,0>::_ClearList(void) __ptr64" ?_ClearList@?$_HashTable@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@U?$hash@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@U?$equal_to@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@V?$allocator@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@3@$0A@@utl@@AEAAXXZ
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0EG@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EG@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0EG@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180022CE0: "protected: long __cdecl AccountAccessorBase::_WriteSMIMEAlwaysEncrypt(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteSMIMEAlwaysEncrypt@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x1800223F4: "protected: long __cdecl AccountAccessorBase::_WriteDataTypeEnabled(struct _GUID const & __ptr64,struct tagVARIANT const * __ptr64) __ptr64" ?_WriteDataTypeEnabled@AccountAccessorBase@@IEAAJAEBU_GUID@@PEBUtagVARIANT@@@Z
0x18002B170: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[23],char const (& __ptr64)[77],int>(long & __ptr64,char const (& __ptr64)[23],char const (& __ptr64)[77],int &&)" ??$FailureTrigger@AEAJAEAY0BH@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BH@$$CBDAEAY0EN@$$CBD$$QEAH@Z
0x18001F10C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[26],char const (& __ptr64)[110],int>(long & __ptr64,char const (& __ptr64)[26],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@AEAJAEAY0BK@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BK@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CP@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CP@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CP@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x1800339E8: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x1800406E8: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CO@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CO@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CO@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180032690: "__cdecl _imp_SyncGetRegistryBinarySize" __imp_SyncGetRegistryBinarySize
0x18001E690: "private: static long __cdecl PopImapAccountAccessor::_GetAutdHeartbeatIncrementWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetAutdHeartbeatIncrementWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180024750: "protected: long __cdecl AccountAccessorBase::_CopyBoolProperty(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyBoolProperty@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180038F30: "onecoreuap\base\mailcontactscale" ??_C@_0EN@BIECOGOK@onecoreuap?2base?2mailcontactscale@
0x180032608: RPCRT4_NULL_THUNK_DATA
0x18001CAA0: "private: static long __cdecl PopImapAccountAccessor::_GetServerMoveSentItemWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetServerMoveSentItemWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180032738: "__cdecl _imp_GetSyncStoreType" __imp_GetSyncStoreType
0x180025F3C: "private: long __cdecl AccountAccessorBase::_CreateRegistryAndStore(void) __ptr64" ?_CreateRegistryAndStore@AccountAccessorBase@@AEAAJXZ
0x180039030: "OpenThreadToken(GetCurrentThread" ??_C@_0EF@IGMNDOHM@OpenThreadToken?$CIGetCurrentThread@
0x18000CD60: "private: long __cdecl ActiveSyncAccountAccessor::_ReadCommandsSupported(struct tagVARIANT * __ptr64) __ptr64" ?_ReadCommandsSupported@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0EE@$$CBDAEAY0EN@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EE@$$CBDAEAY0EN@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0EE@$$CBDAEAY0EN@$$CBDH@1@SAX0123@Z@B
0x180033E28: "/" ??_C@_13CGOKJPIL@?$AA?1?$AA?$AA@
0x18002DA0D: "__cdecl _imp_load_GetOutlookExtensionSupportFromAccessor" __imp_load_GetOutlookExtensionSupportFromAccessor
0x1800348E0: "IsValidSyncConversationSyncAgeFi" ??_C@_0DJ@OAHIFMPP@IsValidSyncConversationSyncAgeFi@
0x18001214C: "long __cdecl IsGoldenPartnership(struct IAccountAccessor * __ptr64,bool * __ptr64)" ?IsGoldenPartnership@@YAJPEAUIAccountAccessor@@PEA_N@Z
0x18002D4E0: "__cdecl _report_gsfailure" __report_gsfailure
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BO@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BO@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BO@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x180039A81: ?_TlgEvent@?6??ErrorOriginateTelemetry@SyncDiagErrorProvider@@SAXJPEBDK@Z@4U<unnamed-type-_TlgEvent>@?6??12@SAXJ0K@Z@B
0x1800380D8: "V_VT(pValue) == VT_DATE" ??_C@_0BI@EIDFFIKP@V_VT?$CIpValue?$CJ?5?$DN?$DN?5VT_DATE?$AA@
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BO@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BO@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BO@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BO@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BO@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BO@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180032AD8: api-ms-win-core-timezone-l1-1-0_NULL_THUNK_DATA
0x18003E1E0: "struct _TlgProvider_t `public: __cdecl SyncDiagCriticalProvider::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@SyncDiagCriticalProvider@@QEAA@XZ@4U_TlgProvider_t@@A
0x180033BB0: PopImapAccessor_Create_MissProp
0x180034BA8: "SafeArrayGetLBound ( ((pVariant)" ??_C@_0DM@PKJMABDB@SafeArrayGetLBound?5?$CI?5?$CI?$CIpVariant?$CJ@
0x180038F10: CLSID_ServerSyncEngine
0x18002DF20: BSTR_UserUnmarshal64
0x180023080: "protected: long __cdecl AccountAccessorBase::_ReadMailMimeTruncationSizeKB(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailMimeTruncationSizeKB@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180032A20: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x180010414: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[43],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[43],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0CL@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CL@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180020900: "public: virtual long __cdecl AccountAccessorBase::DeleteProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001) __ptr64" ?DeleteProperty@AccountAccessorBase@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@Z
0x18002D658: "__cdecl onexit" _onexit
0x180033E30: "InProcLogger.DLL" ??_C@_1CC@FAGNMKNJ@?$AAI?$AAn?$AAP?$AAr?$AAo?$AAc?$AAL?$AAo?$AAg?$AAg?$AAe?$AAr?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x18002ADD0: "public: virtual long __cdecl AccountNotificationSink::NotifyClient(struct _TP_CALLBACK_INSTANCE * __ptr64) __ptr64" ?NotifyClient@AccountNotificationSink@@UEAAJPEAU_TP_CALLBACK_INSTANCE@@@Z
0x18002F0F0: "const ATL::CComObject<class PopImapAccountAccessor>::`vftable'" ??_7?$CComObject@VPopImapAccountAccessor@@@ATL@@6B@
0x1800363E0: "VT_BSTR == V_VT(pValue)" ??_C@_0BI@LCPMFFDK@VT_BSTR?5?$DN?$DN?5V_VT?$CIpValue?$CJ?$AA@
0x18002E019: "__cdecl _imp_load_AccountsMgmtConvertWebAccountIdFromAppSpecificId" __imp_load_AccountsMgmtConvertWebAccountIdFromAppSpecificId
0x180034520: "IsValidSyncCalendarAgeFilter(((p" ??_C@_0CP@GPHBKKDI@IsValidSyncCalendarAgeFilter?$CI?$CI?$CIp@
0x1800246FC: "protected: long __cdecl AccountAccessorBase::_ReadBoolProperty(unsigned short const * __ptr64,int,struct tagVARIANT * __ptr64) __ptr64" ?_ReadBoolProperty@AccountAccessorBase@@IEAAJPEBGHPEAUtagVARIANT@@@Z
0x1800406D0: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x18002E0A9: "__cdecl _imp_load_AccountsMgmtDiscoverExchangeServerConfig" __imp_load_AccountsMgmtDiscoverExchangeServerConfig
0x18003E050: "struct ATL::_ATL_OBJMAP_ENTRY30 __objMap_ExternalAccountAccessor" ?__objMap_ExternalAccountAccessor@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180040A70: "__cdecl _native_startup_state" __native_startup_state
0x180038EF0: SyncDataCalendar
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CG@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CG@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CG@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BG@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x1800338B8: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000FD30: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[28],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[28],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0BM@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BM@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x18001EDCC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[30],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[30],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0BO@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BO@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x18000CFE0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteMSASProtocolVersions(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMSASProtocolVersions@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18003C1D0: "__cdecl _IMPORT_DESCRIPTOR_MCCSEngineShared" __IMPORT_DESCRIPTOR_MCCSEngineShared
0x18002C1F8: ??$LaunchRpcCall@PEAXU_GUID@@AEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAU1@@Comms@@YAJP6AJPEAXU_GUID@@@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAU1@@Z
0x18002DF40: BSTR_UserMarshal
0x180040740: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x18001EAB0: "private: void __cdecl PopImapAccountAccessor::_Reset(void) __ptr64" ?_Reset@PopImapAccountAccessor@@AEAAXXZ
0x180038270: "VT_EMPTY == ((pValue)->vt) || pP" ??_C@_0EC@LDFDEMEL@VT_EMPTY?5?$DN?$DN?5?$CI?$CIpValue?$CJ?9?$DOvt?$CJ?5?$HM?$HM?5pP@
0x1800407E8: "class ATL::CAtlModule * __ptr64 __ptr64 ATL::_pAtlModule" ?_pAtlModule@ATL@@3PEAVCAtlModule@1@EA
0x180032750: "__cdecl _imp_SyncDeleteRegValue" __imp_SyncDeleteRegValue
0x180037980: "_IsValidStoreType(V_I4(pValue))" ??_C@_0CA@LBLNNIFO@_IsValidStoreType?$CIV_I4?$CIpValue?$CJ?$CJ?$AA@
0x18001CD90: "private: static long __cdecl PopImapAccountAccessor::_GetLastContactSyncResultWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetLastContactSyncResultWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180028180: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[92],char const (& __ptr64)[107],int>(long & __ptr64,char const (& __ptr64)[92],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@AEAJAEAY0FM@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FM@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x1800352D8: "__cdecl GUID_64fe8d29_91b5_42c4_a7ca_bc2de782205a" _GUID_64fe8d29_91b5_42c4_a7ca_bc2de782205a
0x18000B340: "private: long __cdecl ActiveSyncAccountAccessor::_ReadMailAgeFilter(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailAgeFilter@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0GA@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0GA@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0GA@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x1800234D0: "protected: long __cdecl AccountAccessorBase::_ReadMailReceivedCount5kTo10k(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailReceivedCount5kTo10k@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x180044070: "__cdecl _imp_EnableInProcTracingForProvider" __imp_EnableInProcTracingForProvider
0x180029D60: "public: virtual long __cdecl AccountsManagementProxy::QueryAccountProperties(struct _GUID const * __ptr64,unsigned long,unsigned long * __ptr64,struct AccountsRtPropertyHeader * __ptr64 * __ptr64) __ptr64" ?QueryAccountProperties@AccountsManagementProxy@@UEAAJPEBU_GUID@@KPEAKPEAPEAUAccountsRtPropertyHeader@@@Z
0x180003CA0: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x1800324E8: "__cdecl _imp_BSTR_UserMarshal64" __imp_BSTR_UserMarshal64
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DH@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DH@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DH@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18000F240: "long __cdecl GetUnifiedInboxServerValue(enum ACTIVESYNC_UNIFIED_INBOX_SERVER_VALUE * __ptr64)" ?GetUnifiedInboxServerValue@@YAJPEAW4ACTIVESYNC_UNIFIED_INBOX_SERVER_VALUE@@@Z
0x18001D7F0: "private: static long __cdecl PopImapAccountAccessor::_GetErrorsReportedCountWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetErrorsReportedCountWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180020590: "public: virtual long __cdecl AccountAccessorBase::SetProperty(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct tagVARIANT const * __ptr64) __ptr64" ?SetProperty@AccountAccessorBase@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@PEBUtagVARIANT@@@Z
0x18000F30C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[74],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[74],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0EK@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0EK@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180033988: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x18002DCC3: "__cdecl _tailMerge_inproclogger_dll" __tailMerge_inproclogger_dll
0x180033B98: MICROSOFT_WINDOWS_MCCS_ACCOUNTACCESSOR
0x18000F0A0: "long __cdecl SetUnifiedInboxEnabled(int)" ?SetUnifiedInboxEnabled@@YAJH@Z
0x18000CAE0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadSettingsChanged(struct tagVARIANT * __ptr64) __ptr64" ?_ReadSettingsChanged@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180032790: "__cdecl _imp_gc_PolicyInfoMaxCalendarAgeFilter" __imp_gc_PolicyInfoMaxCalendarAgeFilter
0x18002E04F: "__cdecl _imp_load_AccountsMgmtSyncAccountAndWaitForCompletion" __imp_load_AccountsMgmtSyncAccountAndWaitForCompletion
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0GA@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BG@$$CBDAEAY0GA@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0GA@$$CBDH@1@SAX0123@Z@B
0x18002DB35: "__cdecl _imp_load_MAPIFreeBuffer" __imp_load_MAPIFreeBuffer
0x18001DAC0: "private: long __cdecl PopImapAccountAccessor::_GetTruncationSizeKB(struct tagVARIANT * __ptr64) __ptr64" ?_GetTruncationSizeKB@PopImapAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x18003B698: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ActiveSyncProvider_dll" __DELAY_IMPORT_DESCRIPTOR_ActiveSyncProvider_dll
0x18000F9F0: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[87],char const (& __ptr64)[113],int>(long &&,char const (& __ptr64)[87],char const (& __ptr64)[113],int &&)" ??$FailureTrigger@JAEAY0FH@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0FH@$$CBDAEAY0HB@$$CBD$$QEAH@Z
0x180032A50: "__cdecl _imp_InitOnceComplete" __imp_InitOnceComplete
0x180007AA8: "public: static char const * __ptr64 __cdecl SyncDiagCriticalProvider::AbreviateSourceFileName(char const * __ptr64,char * __ptr64)" ?AbreviateSourceFileName@SyncDiagCriticalProvider@@SAPEBDPEBDPEAD@Z
0x180032950: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x180005920: "public: static long __cdecl PopImapAccountAccessor::UpdateRegistry(int)" ?UpdateRegistry@PopImapAccountAccessor@@SAJH@Z
0x180022080: "protected: long __cdecl AccountAccessorBase::_CopyIsNotSupposedToSync(struct tagVARIANT const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_CopyIsNotSupposedToSync@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@PEAU2@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0EN@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0EN@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0EN@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180003960: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x18001E610: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultAutdHeartbeatIncrementWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultAutdHeartbeatIncrementWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x1800325F8: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x1800215F0: "protected: long __cdecl AccountAccessorBase::_ReadSchedule(struct tagVARIANT * __ptr64) __ptr64" ?_ReadSchedule@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18000D500: "private: long __cdecl ActiveSyncAccountAccessor::_WriteOutlookExtensionNegotiationRequired(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteOutlookExtensionNegotiationRequired@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x1800343F0: "VT_BSTR == V_VT(pValueIn)" ??_C@_0BK@DIBEHDM@VT_BSTR?5?$DN?$DN?5V_VT?$CIpValueIn?$CJ?$AA@
0x180037710: "Microsoft,Generic" ??_C@_1CE@EFANGAIE@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?0?$AAG?$AAe?$AAn?$AAe?$AAr?$AAi?$AAc?$AA?$AA@
0x180020E58: "protected: virtual struct AccountAccessorBase::PropertyInfo const * __ptr64 __cdecl AccountAccessorBase::_GetPropertyInfo(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001)const __ptr64" ?_GetPropertyInfo@AccountAccessorBase@@MEBAPEBUPropertyInfo@1@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@Z
0x180023E30: "protected: long __cdecl AccountAccessorBase::_WriteAutdHeartbeatIncrement(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAutdHeartbeatIncrement@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x180040718: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x180032770: "__cdecl _imp_SyncGetRegistryGUID" __imp_SyncGetRegistryGUID
0x180010C80: "public: class utl::_DlistIt<struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> > __cdecl utl::_HashTable<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant>,struct utl::hash<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,struct utl::equal_to<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001>,class utl::allocator<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,0>::erase(class utl::_DlistConstIt<struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,class utl::_DlistConstIt<struct utl::_HashNode<struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >,struct utl::pair<enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001 const,class AutoVariant> >) __ptr64" ?erase@?$_HashTable@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@U?$hash@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@U?$equal_to@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@@3@V?$allocator@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@3@$0A@@utl@@QEAA?AV?$_DlistIt@U?$_HashNode@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@utl@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@2@@2@V?$_DlistConstIt@U?$_HashNode@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@utl@@@utl@@U?$pair@$$CBW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0001@@VAutoVariant@@@2@@2@0@Z
0x1800324F0: "__cdecl _imp_BSTR_UserSize64" __imp_BSTR_UserSize64
0x180035580: "syncServices.CoCreateInstance(__" ??_C@_0DI@PCDLGGHP@syncServices?4CoCreateInstance?$CI__@
0x18000BBB0: "private: long __cdecl ActiveSyncAccountAccessor::_ReadMailEnabled(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailEnabled@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180032568: "__cdecl _imp_SysFreeString" __imp_SysFreeString
0x180032798: "__cdecl _imp_IsWindowsLiveServer" __imp_IsWindowsLiveServer
0x180034760: "IsValidSyncMailBodyType(((pValue" ??_C@_0CK@HLPOPPNH@IsValidSyncMailBodyType?$CI?$CI?$CIpValue@
0x180037D60: "(c_nMaxHeartbeatLowerboundInMinu" ??_C@_0HF@LHDHNKK@?$CIc_nMaxHeartbeatLowerboundInMinu@
0x180032AA8: "__cdecl _imp_DisassociateCurrentThreadFromCallback" __imp_DisassociateCurrentThreadFromCallback
0x180039E24: ?__hInner_Meta@?1???0StaticHandle@SyncDiagCriticalProvider@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x180005920: ?GetObjectDescription@?$CComCoClass@VActiveSyncAccountAccessor@@$1?_GUID_5263233a_23ca_4eea_b9a5_25a23eaaf16c@@3U__s_GUID@@B@ATL@@SAPEBGXZ
0x180033CD0: LIBID_AccountAccessor
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CA@$$CBDAEAY0HB@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CA@$$CBDAEAY0HB@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CA@$$CBDAEAY0HB@$$CBDH@1@SAX0123@Z@B
0x18003C158: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x180025E6C: "private: void __cdecl AccountAccessorBase::_Reset(void) __ptr64" ?_Reset@AccountAccessorBase@@AEAAXXZ
0x180036248: "IsValidPopImapKeepMax(value)" ??_C@_0BN@LBCOPNGA@IsValidPopImapKeepMax?$CIvalue?$CJ?$AA@
0x18001FE30: "private: static enum AccountAccessorBase::PropertyAccess __cdecl AccountAccessorBase::_GetPropertyUpdateAccess(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002)" ?_GetPropertyUpdateAccess@AccountAccessorBase@@CA?AW4PropertyAccess@1@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002@@@Z
0x180005920: "public: virtual long __cdecl ExternalAccountAccessor::SetAccountAccessorFlags(enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004) __ptr64" ?SetAccountAccessorFlags@ExternalAccountAccessor@@UEAAJW4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004@@@Z
0x1800326E0: "__cdecl _imp_SyncGetRegistryDWORDAsBOOL" __imp_SyncGetRegistryDWORDAsBOOL
0x180006C90: "public: virtual void * __ptr64 __cdecl UnistackFailureTriggerProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUnistackFailureTriggerProvider@@UEAAPEAXI@Z
0x18000B620: "private: long __cdecl ActiveSyncAccountAccessor::_ReadMaxMailAgeFilter(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMaxMailAgeFilter@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0HF@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0HF@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0HF@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x18003B670: "__cdecl _pobjMapEntryFirst" __pobjMapEntryFirst
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0JF@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0JF@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0JF@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x1800099D0: "private: long __cdecl ActiveSyncAccountAccessor::_EnforceContentTypeRequirements(unsigned long) __ptr64" ?_EnforceContentTypeRequirements@ActiveSyncAccountAccessor@@AEAAJK@Z
0x18004073C: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x18001DA20: "private: static long __cdecl PopImapAccountAccessor::_SetAuthenticationTypeWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetAuthenticationTypeWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x180018D14: "private: long __cdecl PopImapAccountAccessor::_TryLocking(struct _GUID const & __ptr64,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004) __ptr64" ?_TryLocking@PopImapAccountAccessor@@AEAAJAEBU_GUID@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0004@@@Z
0x180032BA0: "__cdecl _imp_free" __imp_free
0x1800235F0: "protected: long __cdecl AccountAccessorBase::_ReadMailReceivedCount20kTo40k(struct tagVARIANT * __ptr64) __ptr64" ?_ReadMailReceivedCount20kTo40k@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18000CEF0: "private: long __cdecl ActiveSyncAccountAccessor::_WriteAllEmailAddresses(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteAllEmailAddresses@ActiveSyncAccountAccessor@@AEAAJPEBUtagVARIANT@@@Z
0x18001FD74: McTemplateU0
0x18002D7D0: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x180032A78: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180044080: "__cdecl _imp_AccountsMgmtUnadviseAccount" __imp_AccountsMgmtUnadviseAccount
0x18002DAB6: "__cdecl _tailMerge_aphostclient_dll" __tailMerge_aphostclient_dll
0x1800047DC: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(unsigned short const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEBG_NPEA_KPEA_N@Z
0x180039DDA: ?__hInner_Meta@?1???0StaticHandle@SyncDiagErrorProvider@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x180044040: "__cdecl _imp_MAPIFreeBuffer" __imp_MAPIFreeBuffer
0x1800325D8: "__cdecl _imp_RpcBindingSetAuthInfoExW" __imp_RpcBindingSetAuthInfoExW
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BN@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BN@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BN@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BN@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BN@$$CBDAEAY0GO@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BN@$$CBDAEAY0GO@$$CBDH@1@SAX0123@Z@B
0x180032BC0: "__cdecl _imp_memcpy_s" __imp_memcpy_s
0x18003C220: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x18002614C: "private: long __cdecl AccountAccessorBase::_ReadProperty(struct AccountAccessorBase::PropertyInfo const * __ptr64,struct tagVARIANT * __ptr64) __ptr64" ?_ReadProperty@AccountAccessorBase@@AEAAJPEBUPropertyInfo@1@PEAUtagVARIANT@@@Z
0x18003390C: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x180032960: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x180039A18: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0HF@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0HF@$$CBDAEAY0GL@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0HF@$$CBDAEAY0GL@$$CBDH@1@SAX0123@Z@B
0x180021CC0: "protected: long __cdecl AccountAccessorBase::_ReadHasSynced(struct tagVARIANT * __ptr64) __ptr64" ?_ReadHasSynced@AccountAccessorBase@@IEAAJPEAUtagVARIANT@@@Z
0x18002C144: ??$LaunchRpcCall@PEAXU_GUID@@PEBGPEAKPEAPEAEPEBGAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAU1@AEAPEBGAEAPEAKAEAPEAPEAEAEAPEBG@Comms@@YAJP6AJPEAXU_GUID@@PEBGPEAKPEAPEAE2@ZAEAV?$auto_xxx@PEAXP6AXPEAX@Z$1?_CloseBinder@@YAX0@Z$0A@@tlx@@AEAU1@AEAPEBGAEAPEAKAEAPEAPEAE8@Z
0x18003C0A4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x18001E100: "private: static long __cdecl PopImapAccountAccessor::_GetDefaultInitialAutdHeartbeatWrapper(class PopImapAccountAccessor * __ptr64,struct tagVARIANT * __ptr64)" ?_GetDefaultInitialAutdHeartbeatWrapper@PopImapAccountAccessor@@CAJPEAV1@PEAUtagVARIANT@@@Z
0x180011270: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[22],char const (& __ptr64)[67],int>(long &&,char const (& __ptr64)[22],char const (& __ptr64)[67],int &&)" ??$FailureTrigger@JAEAY0BG@$$CBDAEAY0ED@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BG@$$CBDAEAY0ED@$$CBD$$QEAH@Z
0x180026FB4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[26],char const (& __ptr64)[105],int>(long &&,char const (& __ptr64)[26],char const (& __ptr64)[105],int &&)" ??$FailureTrigger@JAEAY0BK@$$CBDAEAY0GJ@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BK@$$CBDAEAY0GJ@$$CBD$$QEAH@Z
0x180027078: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[28],char const (& __ptr64)[107],int>(long &&,char const (& __ptr64)[28],char const (& __ptr64)[107],int &&)" ??$FailureTrigger@JAEAY0BM@$$CBDAEAY0GL@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BM@$$CBDAEAY0GL@$$CBD$$QEAH@Z
0x18001EDCC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[29],char const (& __ptr64)[110],int>(long &&,char const (& __ptr64)[29],char const (& __ptr64)[110],int &&)" ??$FailureTrigger@JAEAY0BN@$$CBDAEAY0GO@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BN@$$CBDAEAY0GO@$$CBD$$QEAH@Z
0x18000C900: "private: long __cdecl ActiveSyncAccountAccessor::_ReadFailedDownloadAttachment(struct tagVARIANT * __ptr64) __ptr64" ?_ReadFailedDownloadAttachment@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x1800380B8: "((pValue)->vt) == VT_DATE" ??_C@_0BK@HGFIGNEM@?$CI?$CIpValue?$CJ?9?$DOvt?$CJ?5?$DN?$DN?5VT_DATE?$AA@
0x180032A48: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x1800354C0: "HRESULT_FROM_WIN32(1168L) == hr" ??_C@_0CA@EIOPECGL@HRESULT_FROM_WIN32?$CI1168L?$CJ?5?$DN?$DN?5hr?$AA@
0x1800229D0: "protected: long __cdecl AccountAccessorBase::_WriteOAuthTokenExpirationTime(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteOAuthTokenExpirationTime@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18001E580: "private: static long __cdecl PopImapAccountAccessor::_SetMaxAutdHeartbeatWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetMaxAutdHeartbeatWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18003B738: "__cdecl _DELAY_IMPORT_DESCRIPTOR_DMCfgUtils_dll" __DELAY_IMPORT_DESCRIPTOR_DMCfgUtils_dll
0x180033E08: "__cdecl GUID_9f7af14f_b530_42fd_97b5_ec44cce54b95" _GUID_9f7af14f_b530_42fd_97b5_ec44cce54b95
0x18003C108: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x1800406E0: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x18003E1A8: "struct _TlgProvider_t `public: __cdecl SyncDiagErrorProvider::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@SyncDiagErrorProvider@@QEAA@XZ@4U_TlgProvider_t@@A
0x180039980: "__cdecl GUID_84f8551b_83c6_47fd_8bb1_41b7e12b9df9" _GUID_84f8551b_83c6_47fd_8bb1_41b7e12b9df9
0x1800408C0: Microsoft_Windows_MCCS_AccountsManagementClientEnableBits
0x18001B930: "private: static long __cdecl PopImapAccountAccessor::_SetLastSmtpSyncSuccessWrapper(class PopImapAccountAccessor * __ptr64,class AutoVariant & __ptr64)" ?_SetLastSmtpSyncSuccessWrapper@PopImapAccountAccessor@@CAJPEAV1@AEAVAutoVariant@@@Z
0x18000BC50: "private: long __cdecl ActiveSyncAccountAccessor::_ReadTasksEnabled(struct tagVARIANT * __ptr64) __ptr64" ?_ReadTasksEnabled@ActiveSyncAccountAccessor@@AEAAJPEAUtagVARIANT@@@Z
0x180023520: "protected: long __cdecl AccountAccessorBase::_WriteMailReceivedCount5kTo10k(struct tagVARIANT const * __ptr64) __ptr64" ?_WriteMailReceivedCount5kTo10k@AccountAccessorBase@@IEAAJPEBUtagVARIANT@@@Z
0x18002E112: memset
0x18003C25C: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x18003E320: g_header_init_InitializeResultHeader
0x1800147CC: McTemplateU0d
0x180015D70: "public: virtual long __cdecl PopImapAccountAccessor::Load(struct _GUID,enum __MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002) __ptr64" ?Load@PopImapAccountAccessor@@UEAAJU_GUID@@W4__MIDL___MIDL_itf_accountaccessortypes_0000_0000_0002@@@Z
0x180039A59: ?_TlgEvent@?6??ErrorPropagateTelemetry@SyncDiagWarningProvider@@SAXJPEBDK@Z@4U<unnamed-type-_TlgEvent>@?6??12@SAXJ0K@Z@B

[JEB Decompiler by PNF Software]